Analysis

  • max time kernel
    149s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220721-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220721-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-07-2022 22:11

General

  • Target

    65ff9abc2107969dd3df7b0ca12ebd7537b628e5e2285ea2309f2d64da1f77d4.exe

  • Size

    336KB

  • MD5

    0051bd1fcc29c003f45d4439e2728beb

  • SHA1

    e325007b1cade3c4c085727fb6c9477c52a1e2a7

  • SHA256

    65ff9abc2107969dd3df7b0ca12ebd7537b628e5e2285ea2309f2d64da1f77d4

  • SHA512

    4bfbdc8857e4fe985b3e760c3c952ed3d786ef19dc15ababc9051539956c43df1c7fb174d93335a7657952ab98cd4376b19232846927afc7ffe5103d1d10b27b

Malware Config

Extracted

Family

emotet

Botnet

Epoch1

C2

152.170.108.99:443

99.252.27.6:80

93.148.252.90:80

96.126.121.64:443

104.236.137.72:8080

85.234.143.94:8080

80.85.87.122:8080

2.139.158.136:443

80.11.158.65:8080

79.31.85.103:80

77.55.211.77:8080

96.61.113.203:80

181.198.203.45:443

142.93.114.137:8080

186.15.83.52:8080

181.36.42.205:443

68.183.190.199:8080

159.203.204.126:8080

50.28.51.143:8080

46.101.212.195:8080

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Drops file in System32 directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies data under HKEY_USERS 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\65ff9abc2107969dd3df7b0ca12ebd7537b628e5e2285ea2309f2d64da1f77d4.exe
    "C:\Users\Admin\AppData\Local\Temp\65ff9abc2107969dd3df7b0ca12ebd7537b628e5e2285ea2309f2d64da1f77d4.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2532
    • C:\Users\Admin\AppData\Local\Temp\65ff9abc2107969dd3df7b0ca12ebd7537b628e5e2285ea2309f2d64da1f77d4.exe
      --f2652d6a
      2⤵
      • Suspicious behavior: RenamesItself
      • Suspicious use of SetWindowsHookEx
      PID:908
  • C:\Windows\SysWOW64\manualmethods.exe
    "C:\Windows\SysWOW64\manualmethods.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3948
    • C:\Windows\SysWOW64\manualmethods.exe
      --f36a2182
      2⤵
      • Drops file in System32 directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      PID:5104

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/908-135-0x0000000000000000-mapping.dmp
  • memory/908-136-0x00000000005E0000-0x00000000005F7000-memory.dmp
    Filesize

    92KB

  • memory/2532-130-0x0000000002240000-0x0000000002257000-memory.dmp
    Filesize

    92KB

  • memory/3948-141-0x0000000000DD0000-0x0000000000DE7000-memory.dmp
    Filesize

    92KB

  • memory/5104-146-0x0000000000000000-mapping.dmp
  • memory/5104-147-0x00000000006F0000-0x0000000000707000-memory.dmp
    Filesize

    92KB