Analysis

  • max time kernel
    142s
  • max time network
    168s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    30-11-2022 09:24

General

  • Target

    61c0153ba8ce4f5ee6ec250170e444c8d71b9754.exe

  • Size

    340KB

  • MD5

    d5211c4a48e39cb9550ab0e78875c2f1

  • SHA1

    61c0153ba8ce4f5ee6ec250170e444c8d71b9754

  • SHA256

    6de788187b9a790f0a378b94f02582e1453d4f77f5ac4c742c7ffc4bef0ea157

  • SHA512

    c48002b70ba8f190cb512759936b00fb4577031c45b5b5f90498d8ec432f1d600e0534a74e7dda7fbe3d9313f523e14c19185c524cef0b8fdc827a57c15d9cd3

  • SSDEEP

    6144:x95bkDpcaVh2bo7cIG0MHCT4f6D5vGzjjC+ztDxiFk3k8T+rWwn7:35WWaVh2boFGgcCD5ezj2wFWk3k8TA

Malware Config

Extracted

Family

emotet

Botnet

Epoch2

C2

186.4.172.5:443

186.4.172.5:8080

69.164.201.54:8080

162.241.208.52:8080

167.71.10.37:8080

115.78.95.230:443

159.65.25.128:8080

37.157.194.134:443

27.147.163.188:8080

133.167.80.63:7080

212.71.234.16:8080

41.220.119.246:80

181.31.213.158:8080

85.104.59.244:20

200.71.148.138:8080

91.205.215.66:8080

87.230.19.21:8080

86.98.25.30:53

181.143.53.227:21

152.89.236.214:8080

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies data under HKEY_USERS 21 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\61c0153ba8ce4f5ee6ec250170e444c8d71b9754.exe
    "C:\Users\Admin\AppData\Local\Temp\61c0153ba8ce4f5ee6ec250170e444c8d71b9754.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1428
    • C:\Users\Admin\AppData\Local\Temp\61c0153ba8ce4f5ee6ec250170e444c8d71b9754.exe
      --53f77deb
      2⤵
      • Suspicious behavior: RenamesItself
      PID:1584
  • C:\Windows\SysWOW64\resapilicense.exe
    "C:\Windows\SysWOW64\resapilicense.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:952
    • C:\Windows\SysWOW64\resapilicense.exe
      --5cf50f3d
      2⤵
      • Drops file in System32 directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      PID:1176

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1176-74-0x0000000000000000-mapping.dmp
  • memory/1428-54-0x0000000076261000-0x0000000076263000-memory.dmp
    Filesize

    8KB

  • memory/1428-55-0x00000000002B0000-0x00000000002C4000-memory.dmp
    Filesize

    80KB

  • memory/1428-61-0x00000000002A0000-0x00000000002AF000-memory.dmp
    Filesize

    60KB

  • memory/1584-60-0x0000000000000000-mapping.dmp
  • memory/1584-63-0x0000000000230000-0x0000000000244000-memory.dmp
    Filesize

    80KB