Analysis

  • max time kernel
    301s
  • max time network
    313s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    20-06-2022 13:51

General

  • Target

    4febaf5c3eb1938f657200df1141457d1bb34b9b67222f2e889c9785dd99e492.exe

  • Size

    341KB

  • MD5

    83d8dac9d5b9137272a09108bef54457

  • SHA1

    0134e7feeb2727030a2a8e143751490c760dd7fc

  • SHA256

    4febaf5c3eb1938f657200df1141457d1bb34b9b67222f2e889c9785dd99e492

  • SHA512

    a1778db56c6ca781397eba82efbe3156119b3acb2532e29f16d23b8e516b182ac1ade0c7fa70d7e4774b6d9df0e759ec560391b2d63ae9cb4948c9e63e0bb36b

Malware Config

Extracted

Family

emotet

Botnet

Epoch1

C2

181.58.181.9:80

190.251.216.100:80

54.36.185.60:80

202.79.24.136:443

111.67.12.222:8080

190.195.129.227:8090

12.162.84.2:8080

80.15.100.37:80

45.16.226.117:443

62.84.75.50:80

178.250.54.208:8080

188.135.15.49:80

103.236.179.162:80

181.120.29.49:80

68.183.170.114:8080

111.67.12.221:8080

197.232.36.108:80

185.183.16.47:80

94.23.62.116:8080

200.24.255.23:80

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Emotet Payload 5 IoCs

    Detects Emotet payload in memory.

  • Executes dropped EXE 1 IoCs
  • Drops file in System32 directory 1 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 26 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4febaf5c3eb1938f657200df1141457d1bb34b9b67222f2e889c9785dd99e492.exe
    "C:\Users\Admin\AppData\Local\Temp\4febaf5c3eb1938f657200df1141457d1bb34b9b67222f2e889c9785dd99e492.exe"
    1⤵
    • Drops file in System32 directory
    • Drops file in Windows directory
    • Suspicious behavior: RenamesItself
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3188
    • C:\Windows\SysWOW64\ztrace_maps\mfasfsrcsnk.exe
      "C:\Windows\SysWOW64\ztrace_maps\mfasfsrcsnk.exe"
      2⤵
      • Executes dropped EXE
      • Drops file in Windows directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      PID:508

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\SysWOW64\ztrace_maps\mfasfsrcsnk.exe
    Filesize

    341KB

    MD5

    83d8dac9d5b9137272a09108bef54457

    SHA1

    0134e7feeb2727030a2a8e143751490c760dd7fc

    SHA256

    4febaf5c3eb1938f657200df1141457d1bb34b9b67222f2e889c9785dd99e492

    SHA512

    a1778db56c6ca781397eba82efbe3156119b3acb2532e29f16d23b8e516b182ac1ade0c7fa70d7e4774b6d9df0e759ec560391b2d63ae9cb4948c9e63e0bb36b

  • memory/508-138-0x0000000000000000-mapping.dmp
  • memory/508-140-0x0000000001F90000-0x0000000001FA2000-memory.dmp
    Filesize

    72KB

  • memory/508-144-0x0000000001FC0000-0x0000000001FD0000-memory.dmp
    Filesize

    64KB

  • memory/3188-130-0x0000000002250000-0x0000000002262000-memory.dmp
    Filesize

    72KB

  • memory/3188-134-0x0000000002270000-0x0000000002280000-memory.dmp
    Filesize

    64KB

  • memory/3188-137-0x0000000002240000-0x000000000224F000-memory.dmp
    Filesize

    60KB