Analysis

  • max time kernel
    144s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220721-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220721-enlocale:en-usos:windows10-2004-x64system
  • submitted
    31-07-2022 09:23

General

  • Target

    f84bff87f9060e2b3503779befa6179a3534c98e2c65ea26e16f2459a3ea5f8b.exe

  • Size

    299KB

  • MD5

    ab764825c4ec1cb0bdc256431b0a3421

  • SHA1

    cd085882032929c7896b3004c51acba5ff8c04bf

  • SHA256

    f84bff87f9060e2b3503779befa6179a3534c98e2c65ea26e16f2459a3ea5f8b

  • SHA512

    562972c163ed3b6b981237b607367d6fd14172e1aac589f48ab8b3a167e8540d04a266e55cf421f9fe616ab7d24c82009d962608f317bb2c3093efb6dd20a432

Malware Config

Extracted

Family

emotet

Botnet

Epoch1

C2

186.90.29.228:443

181.135.153.203:443

74.208.68.48:8080

104.131.58.132:8080

68.183.190.199:8080

50.28.51.143:8080

77.55.211.77:8080

181.29.101.13:8080

178.79.163.131:8080

5.1.86.195:8080

187.188.166.192:80

203.25.159.3:8080

139.5.237.27:443

190.1.37.125:443

200.58.171.51:80

186.1.41.111:443

46.29.183.211:8080

109.169.86.13:8080

71.244.60.231:7080

159.203.204.126:8080

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Drops file in System32 directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies data under HKEY_USERS 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f84bff87f9060e2b3503779befa6179a3534c98e2c65ea26e16f2459a3ea5f8b.exe
    "C:\Users\Admin\AppData\Local\Temp\f84bff87f9060e2b3503779befa6179a3534c98e2c65ea26e16f2459a3ea5f8b.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4752
    • C:\Users\Admin\AppData\Local\Temp\f84bff87f9060e2b3503779befa6179a3534c98e2c65ea26e16f2459a3ea5f8b.exe
      --a742f094
      2⤵
      • Suspicious behavior: RenamesItself
      PID:2244
  • C:\Windows\SysWOW64\caprouter.exe
    "C:\Windows\SysWOW64\caprouter.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1156
    • C:\Windows\SysWOW64\caprouter.exe
      --b1263d71
      2⤵
      • Drops file in System32 directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      PID:640

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/640-147-0x0000000000000000-mapping.dmp
  • memory/640-149-0x0000000000DC0000-0x0000000000DD7000-memory.dmp
    Filesize

    92KB

  • memory/1156-143-0x0000000000600000-0x0000000000617000-memory.dmp
    Filesize

    92KB

  • memory/2244-135-0x0000000000000000-mapping.dmp
  • memory/2244-137-0x0000000002220000-0x0000000002237000-memory.dmp
    Filesize

    92KB

  • memory/4752-130-0x0000000000760000-0x0000000000777000-memory.dmp
    Filesize

    92KB

  • memory/4752-136-0x00000000005C0000-0x00000000005D0000-memory.dmp
    Filesize

    64KB