Analysis

  • max time kernel
    163s
  • max time network
    187s
  • platform
    windows7_x64
  • resource
    win7-20220718-en
  • resource tags

    arch:x64arch:x86image:win7-20220718-enlocale:en-usos:windows7-x64system
  • submitted
    31-07-2022 09:33

General

  • Target

    e352fd193b7443547a4beb5fc2186e28b7a545cf4ca68f7069a526c220ff4000.exe

  • Size

    420KB

  • MD5

    03c24a7fbc533c4a68e33647789a33fc

  • SHA1

    4d55942cec70666ec9f7feb3512eadd36913789b

  • SHA256

    e352fd193b7443547a4beb5fc2186e28b7a545cf4ca68f7069a526c220ff4000

  • SHA512

    b46aae08a88178b2b71d66bd6b40b01c2cbce0be3c38776b64806f538f9cd1e810b6d3f1a4f20db1b6ad191ed65969d3f602c69bb06d11cc716879ba233208b1

Malware Config

Extracted

Family

emotet

Botnet

Epoch1

C2

186.90.29.228:443

181.135.153.203:443

74.208.68.48:8080

104.131.58.132:8080

68.183.190.199:8080

46.28.111.142:7080

186.0.95.172:80

46.41.151.103:8080

190.230.60.129:80

181.188.149.134:80

88.250.223.190:8080

183.82.97.25:80

212.71.237.140:8080

200.57.102.71:8443

189.166.68.89:443

170.84.133.72:7080

81.169.140.14:443

149.62.173.247:8080

94.183.71.206:7080

142.93.82.57:8080

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies data under HKEY_USERS 29 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e352fd193b7443547a4beb5fc2186e28b7a545cf4ca68f7069a526c220ff4000.exe
    "C:\Users\Admin\AppData\Local\Temp\e352fd193b7443547a4beb5fc2186e28b7a545cf4ca68f7069a526c220ff4000.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:864
    • C:\Users\Admin\AppData\Local\Temp\e352fd193b7443547a4beb5fc2186e28b7a545cf4ca68f7069a526c220ff4000.exe
      --5a23238c
      2⤵
      • Suspicious behavior: RenamesItself
      • Suspicious use of SetWindowsHookEx
      PID:960
  • C:\Windows\SysWOW64\userflow.exe
    "C:\Windows\SysWOW64\userflow.exe"
    1⤵
    • Modifies data under HKEY_USERS
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1180
    • C:\Windows\SysWOW64\userflow.exe
      --f62a37eb
      2⤵
      • Drops file in System32 directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      PID:576

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/576-74-0x0000000000000000-mapping.dmp
  • memory/864-54-0x0000000075501000-0x0000000075503000-memory.dmp
    Filesize

    8KB

  • memory/864-55-0x00000000001C0000-0x00000000001D6000-memory.dmp
    Filesize

    88KB

  • memory/864-61-0x00000000001B0000-0x00000000001C0000-memory.dmp
    Filesize

    64KB

  • memory/960-60-0x0000000000000000-mapping.dmp
  • memory/960-63-0x00000000003C0000-0x00000000003D6000-memory.dmp
    Filesize

    88KB

  • memory/1180-69-0x00000000004C0000-0x00000000004D6000-memory.dmp
    Filesize

    88KB