Analysis

  • max time kernel
    136s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7-20220715-en
  • resource tags

    arch:x64arch:x86image:win7-20220715-enlocale:en-usos:windows7-x64system
  • submitted
    31-07-2022 06:28

General

  • Target

    a22732be1da7ae878bdc01f7e2431030c616a071a56d5324f1771ef942a57e82.exe

  • Size

    524KB

  • MD5

    143d2e2e29d56aa5706c4e7f64e26541

  • SHA1

    3d939f114679f7f9a05375f34648fd51d567f77f

  • SHA256

    a22732be1da7ae878bdc01f7e2431030c616a071a56d5324f1771ef942a57e82

  • SHA512

    36e024c2370732105976484f330d3d61316e58f913b120f870da39cb3faae204a8894d64c7c542dc0cc870dc83984d7b9e128d4ee72a93aa94f53ddd9f8cd094

Malware Config

Extracted

Family

emotet

Botnet

Epoch1

C2

187.188.166.192:80

200.57.102.71:8443

200.21.90.6:8080

46.41.134.46:8080

178.249.187.151:8080

217.199.160.224:8080

71.244.60.230:7080

119.59.124.163:8080

181.36.42.205:443

114.79.134.129:443

62.75.143.100:7080

190.221.50.210:8080

201.184.65.229:80

79.143.182.254:8080

189.187.141.15:50000

190.1.37.125:443

189.129.4.186:80

46.41.151.103:8080

185.86.148.222:8080

46.163.144.228:80

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Drops file in System32 directory 1 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies data under HKEY_USERS 21 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious behavior: MapViewOfSection 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a22732be1da7ae878bdc01f7e2431030c616a071a56d5324f1771ef942a57e82.exe
    "C:\Users\Admin\AppData\Local\Temp\a22732be1da7ae878bdc01f7e2431030c616a071a56d5324f1771ef942a57e82.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:900
    • C:\Users\Admin\AppData\Local\Temp\a22732be1da7ae878bdc01f7e2431030c616a071a56d5324f1771ef942a57e82.exe
      "C:\Users\Admin\AppData\Local\Temp\a22732be1da7ae878bdc01f7e2431030c616a071a56d5324f1771ef942a57e82.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1088
      • C:\Users\Admin\AppData\Local\Temp\a22732be1da7ae878bdc01f7e2431030c616a071a56d5324f1771ef942a57e82.exe
        --d72bc9da
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:948
        • C:\Users\Admin\AppData\Local\Temp\a22732be1da7ae878bdc01f7e2431030c616a071a56d5324f1771ef942a57e82.exe
          --d72bc9da
          4⤵
          • Suspicious behavior: RenamesItself
          PID:2020
  • C:\Windows\SysWOW64\programshell.exe
    "C:\Windows\SysWOW64\programshell.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1980
    • C:\Windows\SysWOW64\programshell.exe
      "C:\Windows\SysWOW64\programshell.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1492
      • C:\Windows\SysWOW64\programshell.exe
        --20303c7e
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:656
        • C:\Windows\SysWOW64\programshell.exe
          --20303c7e
          4⤵
          • Drops file in System32 directory
          • Modifies data under HKEY_USERS
          • Suspicious behavior: EnumeratesProcesses
          PID:1320

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/656-74-0x0000000000000000-mapping.dmp
  • memory/656-77-0x0000000000A50000-0x0000000000A64000-memory.dmp
    Filesize

    80KB

  • memory/900-55-0x0000000000280000-0x0000000000294000-memory.dmp
    Filesize

    80KB

  • memory/900-60-0x0000000000250000-0x0000000000263000-memory.dmp
    Filesize

    76KB

  • memory/900-54-0x00000000754C1000-0x00000000754C3000-memory.dmp
    Filesize

    8KB

  • memory/948-59-0x0000000000000000-mapping.dmp
  • memory/1088-61-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/1088-58-0x000000000040D977-mapping.dmp
  • memory/1320-80-0x000000000040D977-mapping.dmp
  • memory/1320-81-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/1320-83-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/1492-73-0x000000000040D977-mapping.dmp
  • memory/1980-70-0x0000000000610000-0x0000000000624000-memory.dmp
    Filesize

    80KB

  • memory/2020-66-0x000000000040D977-mapping.dmp
  • memory/2020-67-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/2020-75-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB