Analysis

  • max time kernel
    155s
  • max time network
    183s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    01-07-2022 07:06

General

  • Target

    d43d298aaa1e0d3c77c7deaf09f5b38431455d9ddde5bc8ad86fe7e7433bce2e.exe

  • Size

    365KB

  • MD5

    c4d31cf47fd14301bb53f5520e15e951

  • SHA1

    7e557a0bc95d461d2f765424850b8e575aa3b88e

  • SHA256

    d43d298aaa1e0d3c77c7deaf09f5b38431455d9ddde5bc8ad86fe7e7433bce2e

  • SHA512

    9bef8fff5a9a0405919052687a92d10e85914f70b6a8f60991ea9c0cde1465c5474d098540f6554eda4a3343114f497591a993f441a3fd75375a22f45197b0d1

Malware Config

Extracted

Family

emotet

Botnet

Epoch2

C2

86.22.221.170:80

187.144.61.73:443

185.94.252.13:443

46.105.131.87:80

69.164.201.54:8080

190.211.207.11:443

186.4.172.5:8080

167.71.10.37:8080

182.176.132.213:8090

47.41.213.2:22

80.11.163.139:443

186.4.172.5:20

37.157.194.134:443

59.103.164.174:80

136.243.177.26:8080

162.241.208.52:8080

27.4.80.183:443

85.104.59.244:20

212.71.234.16:8080

27.147.163.188:8080

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Drops file in System32 directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies data under HKEY_USERS 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d43d298aaa1e0d3c77c7deaf09f5b38431455d9ddde5bc8ad86fe7e7433bce2e.exe
    "C:\Users\Admin\AppData\Local\Temp\d43d298aaa1e0d3c77c7deaf09f5b38431455d9ddde5bc8ad86fe7e7433bce2e.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4880
    • C:\Users\Admin\AppData\Local\Temp\d43d298aaa1e0d3c77c7deaf09f5b38431455d9ddde5bc8ad86fe7e7433bce2e.exe
      --b117fbaa
      2⤵
      • Suspicious behavior: RenamesItself
      • Suspicious use of SetWindowsHookEx
      PID:1776
  • C:\Windows\SysWOW64\mgmipsps.exe
    "C:\Windows\SysWOW64\mgmipsps.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4136
    • C:\Windows\SysWOW64\mgmipsps.exe
      --1d4ac00e
      2⤵
      • Drops file in System32 directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      PID:4228

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1776-135-0x0000000000000000-mapping.dmp
  • memory/1776-136-0x0000000002260000-0x0000000002274000-memory.dmp
    Filesize

    80KB

  • memory/4136-143-0x0000000000DF0000-0x0000000000E04000-memory.dmp
    Filesize

    80KB

  • memory/4228-147-0x0000000000000000-mapping.dmp
  • memory/4880-130-0x0000000000680000-0x0000000000694000-memory.dmp
    Filesize

    80KB

  • memory/4880-141-0x0000000000650000-0x000000000065F000-memory.dmp
    Filesize

    60KB