Analysis

  • max time kernel
    131s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220721-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220721-enlocale:en-usos:windows10-2004-x64system
  • submitted
    31-07-2022 09:23

General

  • Target

    7d92be62c60eed7d35d0ebc647cb5ebf21bcd9cfa1b388183f9f1bd8bab64c8f.exe

  • Size

    258KB

  • MD5

    afd8672f50f15eb42c63cb944e85d350

  • SHA1

    ac1d08f93d61e8e418c4647da205cb5ba8d8be80

  • SHA256

    7d92be62c60eed7d35d0ebc647cb5ebf21bcd9cfa1b388183f9f1bd8bab64c8f

  • SHA512

    85482bfb8a29497bbef759bd53b59cbf401a618021fd16318bed357b9e6e6b6153a0c391e8da2a2c7eb89554c4c84d11bf4e2e6d73fadc4e46f502806bbd9260

Malware Config

Extracted

Family

emotet

Botnet

Epoch1

C2

200.113.106.18:80

94.177.183.28:8080

69.163.33.84:8080

104.131.58.132:8080

149.62.173.247:8080

119.59.124.163:8080

181.143.101.18:8080

187.188.166.192:80

178.79.163.131:8080

185.187.198.10:8080

14.160.93.230:80

62.75.143.100:7080

89.188.124.145:443

190.38.14.52:80

119.92.51.40:8080

181.36.42.205:443

181.51.251.236:443

203.25.159.3:8080

190.1.37.125:443

91.205.215.57:7080

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Drops file in System32 directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies data under HKEY_USERS 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7d92be62c60eed7d35d0ebc647cb5ebf21bcd9cfa1b388183f9f1bd8bab64c8f.exe
    "C:\Users\Admin\AppData\Local\Temp\7d92be62c60eed7d35d0ebc647cb5ebf21bcd9cfa1b388183f9f1bd8bab64c8f.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2804
    • C:\Users\Admin\AppData\Local\Temp\7d92be62c60eed7d35d0ebc647cb5ebf21bcd9cfa1b388183f9f1bd8bab64c8f.exe
      --4b7a3b86
      2⤵
      • Suspicious behavior: RenamesItself
      • Suspicious use of SetWindowsHookEx
      PID:1068
  • C:\Windows\SysWOW64\scanval.exe
    "C:\Windows\SysWOW64\scanval.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1736
    • C:\Windows\SysWOW64\scanval.exe
      --9b9e793a
      2⤵
      • Drops file in System32 directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      PID:4648

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1068-135-0x0000000000000000-mapping.dmp
  • memory/1068-137-0x00000000022A0000-0x00000000022B6000-memory.dmp
    Filesize

    88KB

  • memory/1736-142-0x0000000000AA0000-0x0000000000AB6000-memory.dmp
    Filesize

    88KB

  • memory/2804-130-0x00000000023D0000-0x00000000023E6000-memory.dmp
    Filesize

    88KB

  • memory/2804-136-0x00000000022C0000-0x00000000022D0000-memory.dmp
    Filesize

    64KB

  • memory/4648-147-0x0000000000000000-mapping.dmp
  • memory/4648-148-0x0000000000A50000-0x0000000000A66000-memory.dmp
    Filesize

    88KB