Analysis

  • max time kernel
    131s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220721-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220721-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-07-2022 21:52

General

  • Target

    6133c66304706806d04fe3938b85d901de0b06fe9b43b313f1fa95c6f280eb48.exe

  • Size

    300KB

  • MD5

    0f80dc57270ad210a4bd8ebfcbe7dca7

  • SHA1

    b50009947c87c0f0a3b95a8bd27bc5952446c912

  • SHA256

    6133c66304706806d04fe3938b85d901de0b06fe9b43b313f1fa95c6f280eb48

  • SHA512

    ac938ea57812730a25e4ac5cb53e46b08095305dc66660cb7fc9cfcfb9f64efaaa066403c3d8d90d959520fbb1886607004bc04ded2aa5f8190eb35365e91d26

Malware Config

Extracted

Family

emotet

Botnet

Epoch1

C2

190.158.19.141:80

139.5.237.27:443

201.214.74.71:80

80.240.141.141:7080

185.187.198.10:8080

46.41.134.46:8080

178.249.187.151:8080

217.199.160.224:8080

123.168.4.66:22

201.184.65.229:80

190.221.50.210:8080

119.59.124.163:8080

212.71.237.140:8080

109.169.86.13:8080

190.19.42.131:80

190.230.60.129:80

190.1.37.125:443

62.75.143.100:7080

203.25.159.3:8080

87.106.77.40:7080

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Drops file in System32 directory 4 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies data under HKEY_USERS 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious behavior: MapViewOfSection 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6133c66304706806d04fe3938b85d901de0b06fe9b43b313f1fa95c6f280eb48.exe
    "C:\Users\Admin\AppData\Local\Temp\6133c66304706806d04fe3938b85d901de0b06fe9b43b313f1fa95c6f280eb48.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:5104
    • C:\Users\Admin\AppData\Local\Temp\6133c66304706806d04fe3938b85d901de0b06fe9b43b313f1fa95c6f280eb48.exe
      "C:\Users\Admin\AppData\Local\Temp\6133c66304706806d04fe3938b85d901de0b06fe9b43b313f1fa95c6f280eb48.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:5116
      • C:\Users\Admin\AppData\Local\Temp\6133c66304706806d04fe3938b85d901de0b06fe9b43b313f1fa95c6f280eb48.exe
        --2cbb23e4
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1472
        • C:\Users\Admin\AppData\Local\Temp\6133c66304706806d04fe3938b85d901de0b06fe9b43b313f1fa95c6f280eb48.exe
          --2cbb23e4
          4⤵
          • Suspicious behavior: RenamesItself
          PID:1484
  • C:\Windows\SysWOW64\tonersystem.exe
    "C:\Windows\SysWOW64\tonersystem.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4584
    • C:\Windows\SysWOW64\tonersystem.exe
      "C:\Windows\SysWOW64\tonersystem.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1724
      • C:\Windows\SysWOW64\tonersystem.exe
        --14a11c05
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1636
        • C:\Windows\SysWOW64\tonersystem.exe
          --14a11c05
          4⤵
          • Drops file in System32 directory
          • Modifies data under HKEY_USERS
          • Suspicious behavior: EnumeratesProcesses
          PID:264

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/264-153-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/264-152-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/264-151-0x0000000000000000-mapping.dmp
  • memory/1472-135-0x0000000000000000-mapping.dmp
  • memory/1472-137-0x0000000002050000-0x0000000002064000-memory.dmp
    Filesize

    80KB

  • memory/1484-147-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/1484-140-0x0000000000000000-mapping.dmp
  • memory/1484-141-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/1636-148-0x0000000000550000-0x0000000000564000-memory.dmp
    Filesize

    80KB

  • memory/1636-146-0x0000000000000000-mapping.dmp
  • memory/1724-145-0x0000000000000000-mapping.dmp
  • memory/4584-142-0x0000000000DF0000-0x0000000000E04000-memory.dmp
    Filesize

    80KB

  • memory/5104-130-0x0000000002280000-0x0000000002294000-memory.dmp
    Filesize

    80KB

  • memory/5104-134-0x0000000002260000-0x0000000002273000-memory.dmp
    Filesize

    76KB

  • memory/5116-136-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/5116-133-0x0000000000000000-mapping.dmp