Analysis

  • max time kernel
    145s
  • max time network
    176s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    30-11-2022 09:19

General

  • Target

    9ce76256d7325af2e34f6c8f58db413c5d43f6fe.exe

  • Size

    260KB

  • MD5

    12cffe89f637a3c6a0c1146acc676727

  • SHA1

    9ce76256d7325af2e34f6c8f58db413c5d43f6fe

  • SHA256

    9226a5552470fc7a251c1aaf5ca873e15c787cd9f7266e3d3977c8028e4036ce

  • SHA512

    bc5d97fcea187f080c8a231ebb41af4c7a7178cb917ee364e3fddfa8f54fced5236bffaa16ad6063d43fd6f1d154cd903c29c710b4f1724fb5375301cd3d0d4b

  • SSDEEP

    3072:/xTuGaG5aUYl8xJElSNtWK4P+Ni9eqtVyxsr60CzVAOYF7rXJ+7ouJ:pThx5aUYl8QlSNkWirtVyQ60Cpc7

Malware Config

Extracted

Family

emotet

Botnet

Epoch1

C2

110.36.234.146:80

191.82.16.60:80

91.83.93.105:8080

216.98.148.181:8080

68.183.190.199:8080

190.230.60.129:80

183.82.97.25:80

114.79.134.129:443

89.188.124.145:443

178.79.163.131:8080

76.69.29.42:80

87.106.77.40:7080

178.249.187.151:8080

62.75.143.100:7080

201.163.74.202:443

62.75.160.178:8080

181.188.149.134:80

186.0.95.172:80

217.199.160.224:8080

203.25.159.3:8080

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies data under HKEY_USERS 21 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9ce76256d7325af2e34f6c8f58db413c5d43f6fe.exe
    "C:\Users\Admin\AppData\Local\Temp\9ce76256d7325af2e34f6c8f58db413c5d43f6fe.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1180
    • C:\Users\Admin\AppData\Local\Temp\9ce76256d7325af2e34f6c8f58db413c5d43f6fe.exe
      --78f9bdcd
      2⤵
      • Suspicious behavior: RenamesItself
      PID:1344
  • C:\Windows\SysWOW64\cablebackup.exe
    "C:\Windows\SysWOW64\cablebackup.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:520
    • C:\Windows\SysWOW64\cablebackup.exe
      --e8baedd5
      2⤵
      • Drops file in System32 directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      PID:1268

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1180-54-0x0000000000230000-0x0000000000247000-memory.dmp
    Filesize

    92KB

  • memory/1180-60-0x0000000000220000-0x0000000000230000-memory.dmp
    Filesize

    64KB

  • memory/1268-72-0x0000000000000000-mapping.dmp
  • memory/1268-73-0x00000000002F0000-0x0000000000307000-memory.dmp
    Filesize

    92KB

  • memory/1344-59-0x0000000000000000-mapping.dmp
  • memory/1344-66-0x0000000076041000-0x0000000076043000-memory.dmp
    Filesize

    8KB