Analysis

  • max time kernel
    135s
  • max time network
    143s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    03-03-2021 16:48

General

  • Target

    657.exe

  • Size

    361KB

  • MD5

    55cb6ea4c374a5c28ddb60754f7fa47d

  • SHA1

    414ccc751051dde96679662b8067f8a13d722047

  • SHA256

    004222c4f6b6df52371132843f2b7cff9d390b308438791df50fc9a9a38d47bd

  • SHA512

    9b8a9eeafc0120628af504e086b5edf7eb627172a7d3c956da2913f2d69b8b99d041e7c4b2c5c852e57c37f62e9dabfc818d45ddc23935d3ba85e62076d6ff55

Malware Config

Extracted

Family

emotet

Botnet

Epoch1

C2

181.123.0.125:80

119.159.150.176:443

184.69.214.94:20

80.240.141.141:7080

185.187.198.10:8080

46.41.134.46:8080

178.249.187.151:8080

217.199.160.224:8080

186.83.133.253:8080

23.92.22.225:7080

212.71.237.140:8080

190.221.50.210:8080

187.199.158.226:443

185.86.148.222:8080

200.58.171.51:80

77.245.101.134:8080

201.163.74.202:443

203.25.159.3:8080

183.82.97.25:80

51.15.8.192:8080

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies data under HKEY_USERS 25 IoCs
  • Suspicious behavior: EmotetMutantsSpam 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 4 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\657.exe
    "C:\Users\Admin\AppData\Local\Temp\657.exe"
    1⤵
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:1096
    • C:\Users\Admin\AppData\Local\Temp\657.exe
      --4c577d7c
      2⤵
      • Suspicious behavior: EmotetMutantsSpam
      • Suspicious behavior: RenamesItself
      • Suspicious use of UnmapMainImage
      PID:1160
  • C:\Windows\SysWOW64\toolsviolet.exe
    "C:\Windows\SysWOW64\toolsviolet.exe"
    1⤵
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:1752
    • C:\Windows\SysWOW64\toolsviolet.exe
      --23c3ce70
      2⤵
      • Drops file in System32 directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EmotetMutantsSpam
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of UnmapMainImage
      PID:1112

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1096-2-0x0000000075301000-0x0000000075303000-memory.dmp
    Filesize

    8KB

  • memory/1096-3-0x00000000003E0000-0x00000000003F5000-memory.dmp
    Filesize

    84KB

  • memory/1096-6-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/1112-12-0x0000000000000000-mapping.dmp
  • memory/1112-14-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/1160-4-0x0000000000000000-mapping.dmp
  • memory/1160-8-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB