Analysis

  • max time kernel
    127s
  • max time network
    141s
  • platform
    windows7_x64
  • resource
    win7-20220718-en
  • resource tags

    arch:x64arch:x86image:win7-20220718-enlocale:en-usos:windows7-x64system
  • submitted
    24-07-2022 16:51

General

  • Target

    ea3ab5487723762843ddf79db9d5aaf83c4159bf1e7eb9b884159a4867384f96.exe

  • Size

    216KB

  • MD5

    23d5ae6d628d21faf98e8f29c7f91b1a

  • SHA1

    7dbf772a085b093c7cfed6c79b26a21b85fc9a77

  • SHA256

    ea3ab5487723762843ddf79db9d5aaf83c4159bf1e7eb9b884159a4867384f96

  • SHA512

    4c72ccc0d7c83588be4e65e7475879ea3459818da5e9fbedbe4c866031460d715057ed48299538ea6c470318eaa00c1f9adcb676f1f711a30309067ecd0b1fe5

Malware Config

Extracted

Family

emotet

Botnet

Epoch1

C2

190.117.206.153:443

179.62.18.56:443

123.168.4.66:22

178.249.187.151:8080

217.199.160.224:8080

62.75.150.240:7080

71.244.60.230:7080

119.59.124.163:8080

211.229.116.97:80

190.38.14.52:80

217.113.27.158:443

203.25.159.3:8080

190.19.42.131:80

187.188.166.192:80

51.15.8.192:8080

23.92.22.225:7080

189.166.68.89:443

88.250.223.190:8080

189.129.4.186:80

86.42.166.147:80

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Drops file in System32 directory 1 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies data under HKEY_USERS 21 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ea3ab5487723762843ddf79db9d5aaf83c4159bf1e7eb9b884159a4867384f96.exe
    "C:\Users\Admin\AppData\Local\Temp\ea3ab5487723762843ddf79db9d5aaf83c4159bf1e7eb9b884159a4867384f96.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:828
    • C:\Users\Admin\AppData\Local\Temp\ea3ab5487723762843ddf79db9d5aaf83c4159bf1e7eb9b884159a4867384f96.exe
      "C:\Users\Admin\AppData\Local\Temp\ea3ab5487723762843ddf79db9d5aaf83c4159bf1e7eb9b884159a4867384f96.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:336
      • C:\Users\Admin\AppData\Local\Temp\ea3ab5487723762843ddf79db9d5aaf83c4159bf1e7eb9b884159a4867384f96.exe
        --f9d8f465
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of WriteProcessMemory
        PID:1160
        • C:\Users\Admin\AppData\Local\Temp\ea3ab5487723762843ddf79db9d5aaf83c4159bf1e7eb9b884159a4867384f96.exe
          --f9d8f465
          4⤵
          • Suspicious behavior: RenamesItself
          PID:1744
  • C:\Windows\SysWOW64\reportwatched.exe
    "C:\Windows\SysWOW64\reportwatched.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:1748
    • C:\Windows\SysWOW64\reportwatched.exe
      "C:\Windows\SysWOW64\reportwatched.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:956
      • C:\Windows\SysWOW64\reportwatched.exe
        --f3f13510
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of WriteProcessMemory
        PID:952
        • C:\Windows\SysWOW64\reportwatched.exe
          --f3f13510
          4⤵
          • Drops file in System32 directory
          • Modifies data under HKEY_USERS
          • Suspicious behavior: EnumeratesProcesses
          PID:1504

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/336-58-0x000000000040D977-mapping.dmp
  • memory/336-61-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/828-55-0x0000000000260000-0x0000000000274000-memory.dmp
    Filesize

    80KB

  • memory/828-54-0x0000000075761000-0x0000000075763000-memory.dmp
    Filesize

    8KB

  • memory/828-59-0x0000000000240000-0x0000000000253000-memory.dmp
    Filesize

    76KB

  • memory/952-74-0x0000000000000000-mapping.dmp
  • memory/952-77-0x00000000003C0000-0x00000000003D4000-memory.dmp
    Filesize

    80KB

  • memory/956-73-0x000000000040D977-mapping.dmp
  • memory/1160-63-0x00000000002F0000-0x0000000000304000-memory.dmp
    Filesize

    80KB

  • memory/1160-60-0x0000000000000000-mapping.dmp
  • memory/1504-80-0x000000000040D977-mapping.dmp
  • memory/1504-81-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/1504-83-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/1744-66-0x000000000040D977-mapping.dmp
  • memory/1744-67-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/1744-75-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/1748-70-0x0000000000440000-0x0000000000454000-memory.dmp
    Filesize

    80KB