Analysis

  • max time kernel
    171s
  • max time network
    159s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    01-07-2022 04:00

General

  • Target

    3ef69bc15c873314c4924b4bf5fdf8a3838dfdbacc85e2c2b4bc4d4e4855b176.exe

  • Size

    254KB

  • MD5

    684bce6aaff709c40838936e89d76b76

  • SHA1

    d92b4647750fd8ba3d423e2424ca8048a77acbcb

  • SHA256

    3ef69bc15c873314c4924b4bf5fdf8a3838dfdbacc85e2c2b4bc4d4e4855b176

  • SHA512

    1d9faffd7eeac932650a5af1123341e957307947bc028ae842c2efeb9b203bb9d1907690b907674bd92dbbc1860057456707e7cceb35d93c0de6932e64fe9db4

Malware Config

Extracted

Family

emotet

Botnet

Epoch2

C2

94.205.247.10:80

86.22.221.170:80

85.25.255.207:8080

185.94.252.13:443

94.177.216.217:8080

62.75.187.192:8080

78.24.219.147:8080

91.205.215.66:8080

24.45.195.162:7080

94.192.225.46:80

200.113.106.18:21

186.4.172.5:8080

104.131.44.150:8080

67.225.229.55:8080

190.226.44.20:21

92.233.128.13:143

5.196.74.210:8080

185.187.198.15:80

87.230.19.21:8080

186.176.138.171:7080

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies data under HKEY_USERS 21 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3ef69bc15c873314c4924b4bf5fdf8a3838dfdbacc85e2c2b4bc4d4e4855b176.exe
    "C:\Users\Admin\AppData\Local\Temp\3ef69bc15c873314c4924b4bf5fdf8a3838dfdbacc85e2c2b4bc4d4e4855b176.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1156
    • C:\Users\Admin\AppData\Local\Temp\3ef69bc15c873314c4924b4bf5fdf8a3838dfdbacc85e2c2b4bc4d4e4855b176.exe
      --f9edbe47
      2⤵
      • Suspicious behavior: RenamesItself
      • Suspicious use of SetWindowsHookEx
      PID:1836
  • C:\Windows\SysWOW64\orderedpartner.exe
    "C:\Windows\SysWOW64\orderedpartner.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1528
    • C:\Windows\SysWOW64\orderedpartner.exe
      --fcf296d
      2⤵
      • Drops file in System32 directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      PID:1460

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1156-54-0x00000000755C1000-0x00000000755C3000-memory.dmp
    Filesize

    8KB

  • memory/1156-55-0x0000000000300000-0x0000000000314000-memory.dmp
    Filesize

    80KB

  • memory/1156-61-0x00000000002E0000-0x00000000002EF000-memory.dmp
    Filesize

    60KB

  • memory/1460-74-0x0000000000000000-mapping.dmp
  • memory/1460-76-0x00000000003A0000-0x00000000003B4000-memory.dmp
    Filesize

    80KB

  • memory/1528-69-0x00000000003E0000-0x00000000003F4000-memory.dmp
    Filesize

    80KB

  • memory/1836-60-0x0000000000000000-mapping.dmp
  • memory/1836-63-0x00000000003B0000-0x00000000003C4000-memory.dmp
    Filesize

    80KB