Analysis

  • max time kernel
    152s
  • max time network
    159s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220721-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220721-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-07-2022 21:59

General

  • Target

    989c98d9f3b87ae105ab068fcf70e52a97355880e8f5fd1f77b847dfa3bef0c5.exe

  • Size

    636KB

  • MD5

    1fa127b147165936b9519a12e006364f

  • SHA1

    748739c96e327f7393a71f762155f17dfe34f643

  • SHA256

    989c98d9f3b87ae105ab068fcf70e52a97355880e8f5fd1f77b847dfa3bef0c5

  • SHA512

    f28f3cadcdafb2fd02397714cee34da999f04686e5f45e45aed6e9abc432107a23076cff6f78050d111cfdd6e4f8343e853f058d07234bc238f33a0edef9e9ab

Malware Config

Extracted

Family

emotet

Botnet

Epoch1

C2

181.59.253.20:21

14.160.93.230:80

74.208.68.48:8080

104.131.58.132:8080

68.183.190.199:8080

62.75.143.100:7080

159.203.204.126:8080

151.80.142.33:80

123.168.4.66:22

46.28.111.142:7080

46.101.212.195:8080

183.82.97.25:80

190.10.194.42:8080

217.199.160.224:8080

186.1.41.111:443

185.86.148.222:8080

185.187.198.10:8080

200.57.102.71:8443

114.79.134.129:443

80.85.87.122:8080

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Drops file in System32 directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies data under HKEY_USERS 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\989c98d9f3b87ae105ab068fcf70e52a97355880e8f5fd1f77b847dfa3bef0c5.exe
    "C:\Users\Admin\AppData\Local\Temp\989c98d9f3b87ae105ab068fcf70e52a97355880e8f5fd1f77b847dfa3bef0c5.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2064
    • C:\Users\Admin\AppData\Local\Temp\989c98d9f3b87ae105ab068fcf70e52a97355880e8f5fd1f77b847dfa3bef0c5.exe
      --2fbfa76b
      2⤵
      • Suspicious behavior: RenamesItself
      PID:1264
  • C:\Windows\SysWOW64\makerdasmrc.exe
    "C:\Windows\SysWOW64\makerdasmrc.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4208
    • C:\Windows\SysWOW64\makerdasmrc.exe
      --a5eaa2e2
      2⤵
      • Drops file in System32 directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      PID:5092

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1264-135-0x0000000000000000-mapping.dmp
  • memory/1264-137-0x00000000007C0000-0x00000000007D7000-memory.dmp
    Filesize

    92KB

  • memory/2064-130-0x0000000002200000-0x0000000002217000-memory.dmp
    Filesize

    92KB

  • memory/2064-136-0x00000000021F0000-0x0000000002200000-memory.dmp
    Filesize

    64KB

  • memory/4208-142-0x0000000000E30000-0x0000000000E47000-memory.dmp
    Filesize

    92KB

  • memory/5092-147-0x0000000000000000-mapping.dmp
  • memory/5092-148-0x0000000000620000-0x0000000000637000-memory.dmp
    Filesize

    92KB