Analysis

  • max time kernel
    134s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220414-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-07-2022 18:46

General

  • Target

    4ff8aa72eafe9a973440de8eb5907f3262038f6d82d7cd5c07c6428608d9f6ac.exe

  • Size

    299KB

  • MD5

    60e4cc5b532ae98e294133ede7dd18c6

  • SHA1

    3ea3274ec04136bfd1d92bf9f98e5c7f5df85e69

  • SHA256

    4ff8aa72eafe9a973440de8eb5907f3262038f6d82d7cd5c07c6428608d9f6ac

  • SHA512

    f0effc10c58c1b59bd87f61a38c234d09e80fe61752308569b925192bf904dde774bd0f6c7e394423eb16827301a44cacb466b56979105170f02a03121aa1ff6

Malware Config

Extracted

Family

emotet

Botnet

Epoch1

C2

186.90.29.228:443

181.135.153.203:443

74.208.68.48:8080

104.131.58.132:8080

68.183.190.199:8080

50.28.51.143:8080

77.55.211.77:8080

181.29.101.13:8080

178.79.163.131:8080

5.1.86.195:8080

187.188.166.192:80

203.25.159.3:8080

139.5.237.27:443

190.1.37.125:443

200.58.171.51:80

186.1.41.111:443

46.29.183.211:8080

109.169.86.13:8080

71.244.60.231:7080

159.203.204.126:8080

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Drops file in System32 directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies data under HKEY_USERS 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4ff8aa72eafe9a973440de8eb5907f3262038f6d82d7cd5c07c6428608d9f6ac.exe
    "C:\Users\Admin\AppData\Local\Temp\4ff8aa72eafe9a973440de8eb5907f3262038f6d82d7cd5c07c6428608d9f6ac.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2560
    • C:\Users\Admin\AppData\Local\Temp\4ff8aa72eafe9a973440de8eb5907f3262038f6d82d7cd5c07c6428608d9f6ac.exe
      --e61b27a3
      2⤵
      • Suspicious behavior: RenamesItself
      PID:4392
  • C:\Windows\SysWOW64\finishwithout.exe
    "C:\Windows\SysWOW64\finishwithout.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1524
    • C:\Windows\SysWOW64\finishwithout.exe
      --895d57cb
      2⤵
      • Drops file in System32 directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      PID:4160

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1524-143-0x0000000000F20000-0x0000000000F37000-memory.dmp
    Filesize

    92KB

  • memory/2560-130-0x0000000002250000-0x0000000002267000-memory.dmp
    Filesize

    92KB

  • memory/2560-136-0x0000000000710000-0x0000000000720000-memory.dmp
    Filesize

    64KB

  • memory/4160-147-0x0000000000000000-mapping.dmp
  • memory/4160-149-0x0000000000D60000-0x0000000000D77000-memory.dmp
    Filesize

    92KB

  • memory/4392-135-0x0000000000000000-mapping.dmp
  • memory/4392-137-0x0000000000620000-0x0000000000637000-memory.dmp
    Filesize

    92KB