Resubmissions

28-12-2022 03:05

221228-dk91fahc93 10

20-12-2022 19:37

221220-ycbswsea2x 10

Analysis

  • max time kernel
    129s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-12-2022 03:05

General

  • Target

    client/2020-01-14-initial-Emotet-binary-retrieved-by-Word-macro.exe

  • Size

    356KB

  • MD5

    b4a58a14bc4c26df5f91324ca957e825

  • SHA1

    8f0f8eee355a0598b1d1f3536eb1a9a9c00c5629

  • SHA256

    97e5d5a43200ee67ef2429d0721b0559ef0f931c248cb96ca5f5ee6fb81eb365

  • SHA512

    0bd04cb13e8a6ae10a58e1c27961a2c6ce3a03f5d9b43b9542063df2cb102a8cc7e59bed07e8ab163c92d99242cc7d390a0690127eb7016f2051d9db43fc64e7

  • SSDEEP

    6144:+gfUOzb1CGLJl+wO7UCW83CIc/BnpIF7pqj2XIM0mvLpEN6SofWS/eI1Df:+gMOzb1dPnO7UsyIany7o2XIMxavofWG

Malware Config

Extracted

Family

emotet

Botnet

Epoch2

C2

70.175.171.251:80

177.239.160.121:80

89.211.186.227:443

91.250.96.22:8080

37.187.72.193:8080

104.131.44.150:8080

167.71.10.37:8080

181.143.126.170:80

190.53.135.159:21

200.116.145.225:443

139.130.242.43:80

37.139.21.175:8080

103.86.49.11:8080

45.51.40.140:80

221.165.123.72:80

31.172.240.91:8080

78.189.180.107:80

178.153.176.124:80

182.176.132.213:8090

201.184.105.242:443

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Drops file in System32 directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies data under HKEY_USERS 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\client\2020-01-14-initial-Emotet-binary-retrieved-by-Word-macro.exe
    "C:\Users\Admin\AppData\Local\Temp\client\2020-01-14-initial-Emotet-binary-retrieved-by-Word-macro.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1916
    • C:\Users\Admin\AppData\Local\Temp\client\2020-01-14-initial-Emotet-binary-retrieved-by-Word-macro.exe
      --a8a1a69c
      2⤵
      • Suspicious behavior: RenamesItself
      • Suspicious use of SetWindowsHookEx
      PID:5020
  • C:\Windows\SysWOW64\attribboost.exe
    "C:\Windows\SysWOW64\attribboost.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1232
    • C:\Windows\SysWOW64\attribboost.exe
      --c53b698f
      2⤵
      • Drops file in System32 directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      PID:3420

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\Microsoft\Crypto\RSA\S-1-5-18\289f7d8b3a97c9ecb3452fd2fab933f9_957af1f1-6875-4c40-9804-a0dcc430f453
    Filesize

    50B

    MD5

    30cd1ca02943fee30c1393baf7f29d6a

    SHA1

    7238fbd8988fba4ab751df437d5fd43d510e27da

    SHA256

    d2012b851dcae97aaf516a007e79410cab0807161bb59962f3d01aabca6afe48

    SHA512

    99e8baa5299297c66970af27184846228ed2b605583ae974b6ac10a243ffc1622fac6af5afff99730de9a23ccc994fc2068d5a4d86a16d9a77c038ea885b3ac3

  • memory/1232-144-0x0000000000D70000-0x0000000000D87000-memory.dmp
    Filesize

    92KB

  • memory/1916-132-0x0000000002250000-0x0000000002267000-memory.dmp
    Filesize

    92KB

  • memory/1916-142-0x0000000002230000-0x0000000002241000-memory.dmp
    Filesize

    68KB

  • memory/3420-149-0x0000000000000000-mapping.dmp
  • memory/3420-151-0x0000000000E00000-0x0000000000E17000-memory.dmp
    Filesize

    92KB

  • memory/5020-137-0x0000000000000000-mapping.dmp
  • memory/5020-138-0x0000000002140000-0x0000000002157000-memory.dmp
    Filesize

    92KB