Analysis

  • max time kernel
    143s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    01-07-2022 14:45

General

  • Target

    sample.exe

  • Size

    440KB

  • MD5

    8b57ab47e811305e03ba1f557a3a6d50

  • SHA1

    cf5281d61b8375d71122c1eb21d82e1a4446a12e

  • SHA256

    6bcfbca95b078ee669f6b18141a68be27f8c2fd4dc13696cff4f45d3d2671d66

  • SHA512

    d8595b93bfc126b9f7166c156893c87ea6e6c06b66667edd5e5bef2aeee55c4ce6a4a3e825ce218341890e4a7f922e678c693a7d6b32e1ac56ab6d33f892de07

Malware Config

Extracted

Family

emotet

Botnet

Epoch2

C2

70.175.171.251:80

173.70.81.77:80

107.2.2.28:80

108.179.206.219:8080

59.110.18.236:443

45.56.88.91:443

206.81.10.215:8080

176.31.200.130:8080

200.71.148.138:8080

211.63.71.72:8080

190.108.228.48:990

186.75.241.230:80

104.236.246.93:8080

45.33.49.124:443

91.205.215.66:8080

107.170.24.125:8080

190.226.44.20:21

104.131.11.150:8080

93.147.141.5:80

213.179.105.214:8080

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies data under HKEY_USERS 21 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\sample.exe
    "C:\Users\Admin\AppData\Local\Temp\sample.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1708
    • C:\Users\Admin\AppData\Local\Temp\sample.exe
      --ecf24aae
      2⤵
      • Suspicious behavior: RenamesItself
      • Suspicious use of SetWindowsHookEx
      PID:988
  • C:\Windows\SysWOW64\acquireprints.exe
    "C:\Windows\SysWOW64\acquireprints.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2004
    • C:\Windows\SysWOW64\acquireprints.exe
      --f0c3ded2
      2⤵
      • Drops file in System32 directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      PID:1924

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/988-60-0x0000000000000000-mapping.dmp
  • memory/1708-54-0x00000000758D1000-0x00000000758D3000-memory.dmp
    Filesize

    8KB

  • memory/1708-55-0x0000000000270000-0x0000000000287000-memory.dmp
    Filesize

    92KB

  • memory/1708-61-0x0000000000250000-0x0000000000261000-memory.dmp
    Filesize

    68KB

  • memory/1924-74-0x0000000000000000-mapping.dmp
  • memory/1924-76-0x00000000003E0000-0x00000000003F7000-memory.dmp
    Filesize

    92KB

  • memory/2004-69-0x0000000000500000-0x0000000000517000-memory.dmp
    Filesize

    92KB