Analysis

  • max time kernel
    137s
  • max time network
    154s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    01-07-2022 05:52

General

  • Target

    91f29c8521aef0e261ff28bc4824380791d63d28cf6525cdef6858157dcc210a.exe

  • Size

    388KB

  • MD5

    284fe79685a92ad19d607e5466c5d810

  • SHA1

    87b2ca3abc4e11754a6ffcefc233095f9cda9da6

  • SHA256

    91f29c8521aef0e261ff28bc4824380791d63d28cf6525cdef6858157dcc210a

  • SHA512

    99cf27f6f66d603d00da6fbc9b7c33fbb620a495c2558d1e3c131987214c8cc82dc9867faceee0d6fa2d84064d59446cf7a92d88ac88e11fa8c73630f1381277

Malware Config

Extracted

Family

emotet

Botnet

Epoch2

C2

105.186.87.144:80

186.75.241.230:80

200.21.90.6:80

212.129.24.82:8080

162.144.47.94:7080

77.237.248.136:8080

185.142.236.163:443

63.142.253.122:8080

190.145.67.134:8090

182.176.132.213:8090

88.247.163.44:80

85.106.1.166:50000

45.123.3.54:443

37.157.194.134:443

142.44.162.209:8080

159.65.25.128:8080

190.211.207.11:443

85.104.59.244:20

201.251.43.69:8080

101.187.237.217:20

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Drops file in System32 directory 1 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies data under HKEY_USERS 21 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious behavior: MapViewOfSection 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\91f29c8521aef0e261ff28bc4824380791d63d28cf6525cdef6858157dcc210a.exe
    "C:\Users\Admin\AppData\Local\Temp\91f29c8521aef0e261ff28bc4824380791d63d28cf6525cdef6858157dcc210a.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1320
    • C:\Users\Admin\AppData\Local\Temp\91f29c8521aef0e261ff28bc4824380791d63d28cf6525cdef6858157dcc210a.exe
      "C:\Users\Admin\AppData\Local\Temp\91f29c8521aef0e261ff28bc4824380791d63d28cf6525cdef6858157dcc210a.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:624
      • C:\Users\Admin\AppData\Local\Temp\91f29c8521aef0e261ff28bc4824380791d63d28cf6525cdef6858157dcc210a.exe
        --461c794b
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:956
        • C:\Users\Admin\AppData\Local\Temp\91f29c8521aef0e261ff28bc4824380791d63d28cf6525cdef6858157dcc210a.exe
          --461c794b
          4⤵
          • Suspicious behavior: RenamesItself
          PID:816
  • C:\Windows\SysWOW64\windowrstrt.exe
    "C:\Windows\SysWOW64\windowrstrt.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1772
    • C:\Windows\SysWOW64\windowrstrt.exe
      "C:\Windows\SysWOW64\windowrstrt.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1616
      • C:\Windows\SysWOW64\windowrstrt.exe
        --126fb2fb
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1992
        • C:\Windows\SysWOW64\windowrstrt.exe
          --126fb2fb
          4⤵
          • Drops file in System32 directory
          • Modifies data under HKEY_USERS
          • Suspicious behavior: EnumeratesProcesses
          PID:520

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/520-80-0x000000000040F072-mapping.dmp
  • memory/520-83-0x0000000000400000-0x0000000000419000-memory.dmp
    Filesize

    100KB

  • memory/520-81-0x0000000000400000-0x0000000000419000-memory.dmp
    Filesize

    100KB

  • memory/624-58-0x000000000040F072-mapping.dmp
  • memory/624-61-0x0000000000400000-0x0000000000419000-memory.dmp
    Filesize

    100KB

  • memory/816-75-0x0000000000400000-0x0000000000419000-memory.dmp
    Filesize

    100KB

  • memory/816-66-0x000000000040F072-mapping.dmp
  • memory/816-67-0x0000000000400000-0x0000000000419000-memory.dmp
    Filesize

    100KB

  • memory/956-63-0x00000000002F0000-0x0000000000306000-memory.dmp
    Filesize

    88KB

  • memory/956-60-0x0000000000000000-mapping.dmp
  • memory/1320-54-0x0000000075CD1000-0x0000000075CD3000-memory.dmp
    Filesize

    8KB

  • memory/1320-59-0x00000000003C0000-0x00000000003D5000-memory.dmp
    Filesize

    84KB

  • memory/1320-55-0x00000000003E0000-0x00000000003F6000-memory.dmp
    Filesize

    88KB

  • memory/1616-73-0x000000000040F072-mapping.dmp
  • memory/1772-70-0x0000000000A50000-0x0000000000A66000-memory.dmp
    Filesize

    88KB

  • memory/1992-74-0x0000000000000000-mapping.dmp
  • memory/1992-77-0x00000000008C0000-0x00000000008D6000-memory.dmp
    Filesize

    88KB