Analysis

  • max time kernel
    141s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20220715-en
  • resource tags

    arch:x64arch:x86image:win7-20220715-enlocale:en-usos:windows7-x64system
  • submitted
    31-07-2022 09:23

General

  • Target

    812b89e2010c7512e00ee38e8a17909e2b62e5c84c2e2e934046bb9041fc7781.exe

  • Size

    366KB

  • MD5

    5699b8225697bc75860d9377c295df8e

  • SHA1

    99fb4b752533444d9f7c266996012a39d2fd53f8

  • SHA256

    812b89e2010c7512e00ee38e8a17909e2b62e5c84c2e2e934046bb9041fc7781

  • SHA512

    1bb00d19ddcbf93201a31a6485785beb695ca9a937dd45a1138a0e57ccd55fa98bbe894d4af45cef4547d69184a4ea22ded2b7c7c0e622aeb054e238adf0f2a1

Malware Config

Extracted

Family

emotet

Botnet

Epoch1

C2

186.90.29.228:443

181.135.153.203:443

74.208.68.48:8080

104.131.58.132:8080

68.183.190.199:8080

50.28.51.143:8080

77.55.211.77:8080

181.29.101.13:8080

178.79.163.131:8080

5.1.86.195:8080

187.188.166.192:80

203.25.159.3:8080

139.5.237.27:443

190.1.37.125:443

200.58.171.51:80

186.1.41.111:443

46.29.183.211:8080

109.169.86.13:8080

71.244.60.231:7080

159.203.204.126:8080

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies data under HKEY_USERS 21 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\812b89e2010c7512e00ee38e8a17909e2b62e5c84c2e2e934046bb9041fc7781.exe
    "C:\Users\Admin\AppData\Local\Temp\812b89e2010c7512e00ee38e8a17909e2b62e5c84c2e2e934046bb9041fc7781.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2004
    • C:\Users\Admin\AppData\Local\Temp\812b89e2010c7512e00ee38e8a17909e2b62e5c84c2e2e934046bb9041fc7781.exe
      --401674c3
      2⤵
      • Suspicious behavior: RenamesItself
      PID:1456
  • C:\Windows\SysWOW64\conwce.exe
    "C:\Windows\SysWOW64\conwce.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1344
    • C:\Windows\SysWOW64\conwce.exe
      --a9a63ea9
      2⤵
      • Drops file in System32 directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      PID:1056

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1056-74-0x0000000000000000-mapping.dmp
  • memory/1056-76-0x00000000003D0000-0x00000000003E7000-memory.dmp
    Filesize

    92KB

  • memory/1344-69-0x0000000000310000-0x0000000000327000-memory.dmp
    Filesize

    92KB

  • memory/1456-60-0x0000000000000000-mapping.dmp
  • memory/1456-63-0x00000000002C0000-0x00000000002D7000-memory.dmp
    Filesize

    92KB

  • memory/2004-54-0x00000000762A1000-0x00000000762A3000-memory.dmp
    Filesize

    8KB

  • memory/2004-55-0x0000000000240000-0x0000000000257000-memory.dmp
    Filesize

    92KB

  • memory/2004-61-0x0000000000220000-0x0000000000230000-memory.dmp
    Filesize

    64KB