Analysis

  • max time kernel
    4294195s
  • max time network
    146s
  • platform
    windows7_x64
  • resource
    win7-20220223-en
  • submitted
    26-02-2022 09:54

General

  • Target

    3ad3d113eb009505f440bb93b2e0d1f5d7a33ccfc6784a1a18d2666b78a37529.exe

  • Size

    356KB

  • MD5

    288e88b9d31b1b885d35bff4a5384096

  • SHA1

    f7ca54359bdc6e460cb8a548b9c0089cfffea4b2

  • SHA256

    3ad3d113eb009505f440bb93b2e0d1f5d7a33ccfc6784a1a18d2666b78a37529

  • SHA512

    8750a0a7b858ec250ba4fde85a6711740a48e6b0baf64317082a767dc26339bc4a9d84dda5a37443cc60ddb8cf79a317573adf1f2b4e9939de383e0a3cef2cb3

Malware Config

Extracted

Family

emotet

Botnet

Epoch2

C2

102.182.145.130:80

173.173.254.105:80

64.207.182.168:8080

51.89.199.141:8080

167.114.153.111:8080

173.63.222.65:80

218.147.193.146:80

59.125.219.109:443

172.104.97.173:8080

190.162.215.233:80

68.115.186.26:80

78.188.106.53:443

190.240.194.77:443

24.133.106.23:80

80.227.52.78:80

79.137.83.50:443

120.150.218.241:443

62.171.142.179:8080

194.4.58.192:7080

62.30.7.67:443

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Emotet Payload 5 IoCs

    Detects Emotet payload in memory.

  • Executes dropped EXE 1 IoCs
  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3ad3d113eb009505f440bb93b2e0d1f5d7a33ccfc6784a1a18d2666b78a37529.exe
    "C:\Users\Admin\AppData\Local\Temp\3ad3d113eb009505f440bb93b2e0d1f5d7a33ccfc6784a1a18d2666b78a37529.exe"
    1⤵
    • Drops file in System32 directory
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:1956
    • C:\Windows\SysWOW64\api-ms-win-core-localregistry-l1-1-0\untfs.exe
      "C:\Windows\SysWOW64\api-ms-win-core-localregistry-l1-1-0\untfs.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      PID:900

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\SysWOW64\api-ms-win-core-localregistry-l1-1-0\untfs.exe
    MD5

    288e88b9d31b1b885d35bff4a5384096

    SHA1

    f7ca54359bdc6e460cb8a548b9c0089cfffea4b2

    SHA256

    3ad3d113eb009505f440bb93b2e0d1f5d7a33ccfc6784a1a18d2666b78a37529

    SHA512

    8750a0a7b858ec250ba4fde85a6711740a48e6b0baf64317082a767dc26339bc4a9d84dda5a37443cc60ddb8cf79a317573adf1f2b4e9939de383e0a3cef2cb3

  • memory/900-64-0x0000000000390000-0x00000000003C4000-memory.dmp
    Filesize

    208KB

  • memory/900-67-0x0000000000C70000-0x0000000000CA3000-memory.dmp
    Filesize

    204KB

  • memory/1956-54-0x0000000075641000-0x0000000075643000-memory.dmp
    Filesize

    8KB

  • memory/1956-55-0x00000000025A0000-0x00000000025D4000-memory.dmp
    Filesize

    208KB

  • memory/1956-58-0x0000000002AF0000-0x0000000002B23000-memory.dmp
    Filesize

    204KB

  • memory/1956-62-0x0000000000310000-0x0000000000341000-memory.dmp
    Filesize

    196KB