Analysis

  • max time kernel
    148s
  • max time network
    174s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-12-2022 16:25

General

  • Target

    447a57b8ca984ee2d39cfe7e879a2a79bd6382d025f733a7553da87a4b1761c7.exe

  • Size

    348KB

  • MD5

    4f3c004357eb16da63c02cd415c9953a

  • SHA1

    88dd0ac77bdb9185d3b776b56417ad7c88bd00c9

  • SHA256

    447a57b8ca984ee2d39cfe7e879a2a79bd6382d025f733a7553da87a4b1761c7

  • SHA512

    31ff3e40f7a31a142036166d8fa511964c03637165a78a620771f191fecc79036a9c6fcc43f89679891741b79c75712ffc43adefdfb59fcd90ce568285dcd4a1

  • SSDEEP

    6144:Th6URLisFqfZLFd+Vc9DbHOwN4q8nD8M+YRhvZMFMWw1:F6aHFqfZLFsc9X4q84OhvZ8M

Malware Config

Extracted

Family

emotet

Botnet

Epoch1

C2

181.59.253.20:21

14.160.93.230:80

74.208.68.48:8080

104.131.58.132:8080

68.183.190.199:8080

62.75.143.100:7080

159.203.204.126:8080

151.80.142.33:80

123.168.4.66:22

46.28.111.142:7080

46.101.212.195:8080

183.82.97.25:80

190.10.194.42:8080

217.199.160.224:8080

186.1.41.111:443

185.86.148.222:8080

185.187.198.10:8080

200.57.102.71:8443

114.79.134.129:443

80.85.87.122:8080

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Drops file in System32 directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies data under HKEY_USERS 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\447a57b8ca984ee2d39cfe7e879a2a79bd6382d025f733a7553da87a4b1761c7.exe
    "C:\Users\Admin\AppData\Local\Temp\447a57b8ca984ee2d39cfe7e879a2a79bd6382d025f733a7553da87a4b1761c7.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2684
    • C:\Users\Admin\AppData\Local\Temp\447a57b8ca984ee2d39cfe7e879a2a79bd6382d025f733a7553da87a4b1761c7.exe
      --a02681a3
      2⤵
      • Suspicious behavior: RenamesItself
      PID:3448
  • C:\Windows\SysWOW64\makerafter.exe
    "C:\Windows\SysWOW64\makerafter.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4972
    • C:\Windows\SysWOW64\makerafter.exe
      --f166334a
      2⤵
      • Drops file in System32 directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      PID:5028

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2684-132-0x0000000000720000-0x0000000000737000-memory.dmp
    Filesize

    92KB

  • memory/2684-143-0x0000000000710000-0x0000000000720000-memory.dmp
    Filesize

    64KB

  • memory/3448-137-0x0000000000000000-mapping.dmp
  • memory/3448-138-0x0000000002240000-0x0000000002257000-memory.dmp
    Filesize

    92KB

  • memory/4972-144-0x00000000004F0000-0x0000000000507000-memory.dmp
    Filesize

    92KB

  • memory/5028-149-0x0000000000000000-mapping.dmp
  • memory/5028-150-0x0000000000EE0000-0x0000000000EF7000-memory.dmp
    Filesize

    92KB