Analysis

  • max time kernel
    213s
  • max time network
    479s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-11-2022 09:23

General

  • Target

    55f283c0ee87a122e3b7428a60490bff80da01ac.exe

  • Size

    492KB

  • MD5

    9547c2132fdd1422d3bcb4de2a95d530

  • SHA1

    55f283c0ee87a122e3b7428a60490bff80da01ac

  • SHA256

    6a6904fe007845787df332920919c2a1f968de70f288a29a410f3e46da5501bd

  • SHA512

    77fa3972a41bc308103efb5b2cd32698d64622afc34b0627e89f2afc32417b02a5127981a41c4b48874e80f98849b15fcfd21025679eebb2e63fb99acc5cd764

  • SSDEEP

    6144:bTj57Z0Lnr0s1pWxD14XLN9JpFAeSeDXrJl3PvgJ6zU5hfQCGw6QpTGHzTvaFbg9:pPs/WIXLHJp2VYXrJ5PvfUvszTvuc

Malware Config

Extracted

Family

emotet

Botnet

Epoch1

C2

110.36.234.146:80

191.82.16.60:80

91.83.93.105:8080

216.98.148.181:8080

68.183.190.199:8080

190.230.60.129:80

183.82.97.25:80

114.79.134.129:443

89.188.124.145:443

178.79.163.131:8080

76.69.29.42:80

87.106.77.40:7080

178.249.187.151:8080

62.75.143.100:7080

201.163.74.202:443

62.75.160.178:8080

181.188.149.134:80

186.0.95.172:80

217.199.160.224:8080

203.25.159.3:8080

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Drops file in System32 directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies data under HKEY_USERS 3 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\55f283c0ee87a122e3b7428a60490bff80da01ac.exe
    "C:\Users\Admin\AppData\Local\Temp\55f283c0ee87a122e3b7428a60490bff80da01ac.exe"
    1⤵
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1104
    • C:\Users\Admin\AppData\Local\Temp\55f283c0ee87a122e3b7428a60490bff80da01ac.exe
      --76b5081a
      2⤵
      • Modifies registry class
      • Suspicious behavior: RenamesItself
      • Suspicious use of SetWindowsHookEx
      PID:5056
  • C:\Windows\SysWOW64\minimumkds.exe
    "C:\Windows\SysWOW64\minimumkds.exe"
    1⤵
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1368
    • C:\Windows\SysWOW64\minimumkds.exe
      --3a678dde
      2⤵
      • Drops file in System32 directory
      • Modifies data under HKEY_USERS
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      PID:4288

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1104-132-0x0000000002320000-0x0000000002337000-memory.dmp
    Filesize

    92KB

  • memory/1104-137-0x0000000002260000-0x0000000002270000-memory.dmp
    Filesize

    64KB

  • memory/1368-144-0x0000000000DC0000-0x0000000000DD7000-memory.dmp
    Filesize

    92KB

  • memory/4288-149-0x0000000000000000-mapping.dmp
  • memory/4288-150-0x0000000000E40000-0x0000000000E57000-memory.dmp
    Filesize

    92KB

  • memory/5056-138-0x0000000000000000-mapping.dmp
  • memory/5056-139-0x00000000021F0000-0x0000000002207000-memory.dmp
    Filesize

    92KB