Analysis

  • max time kernel
    145s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    01-02-2023 05:13

General

  • Target

    4380044a9517a08514459005836c5f92e4a33871.exe

  • Size

    100KB

  • MD5

    4be92b527a3b5c3eb053488da12172e6

  • SHA1

    4380044a9517a08514459005836c5f92e4a33871

  • SHA256

    6d7bde30d3fa54e0d14933961e0a8adedd34010200d8d081de23d8623dee3814

  • SHA512

    db394e13e281e7997699f0ec21f8f896afec9415a728b20f21de8cb8dc06cecaf771b3544386e3e953f80a1851b4529d0c51b88964270be42137ed3588b86836

  • SSDEEP

    1536:FEHrMiB/HftZsPM385IMHaK7k4ZK2dVmE81J6fcAJvz1H95zWttEwklaxiFf+Q:Gr/APM3Y7RhdVmEw9AJb1H2bETKi9

Malware Config

Extracted

Family

emotet

Botnet

Epoch1

C2

190.117.206.153:443

179.62.18.56:443

123.168.4.66:22

178.249.187.151:8080

217.199.160.224:8080

62.75.150.240:7080

71.244.60.230:7080

119.59.124.163:8080

211.229.116.97:80

190.38.14.52:80

217.113.27.158:443

203.25.159.3:8080

190.19.42.131:80

187.188.166.192:80

51.15.8.192:8080

23.92.22.225:7080

189.166.68.89:443

88.250.223.190:8080

189.129.4.186:80

86.42.166.147:80

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Drops file in System32 directory 1 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies data under HKEY_USERS 25 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: MapViewOfSection 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4380044a9517a08514459005836c5f92e4a33871.exe
    "C:\Users\Admin\AppData\Local\Temp\4380044a9517a08514459005836c5f92e4a33871.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:964
    • C:\Users\Admin\AppData\Local\Temp\4380044a9517a08514459005836c5f92e4a33871.exe
      "C:\Users\Admin\AppData\Local\Temp\4380044a9517a08514459005836c5f92e4a33871.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:980
      • C:\Users\Admin\AppData\Local\Temp\4380044a9517a08514459005836c5f92e4a33871.exe
        --9796726c
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of WriteProcessMemory
        PID:1016
        • C:\Users\Admin\AppData\Local\Temp\4380044a9517a08514459005836c5f92e4a33871.exe
          --9796726c
          4⤵
          • Suspicious behavior: RenamesItself
          PID:688
  • C:\Windows\SysWOW64\soundsisve.exe
    "C:\Windows\SysWOW64\soundsisve.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:876
    • C:\Windows\SysWOW64\soundsisve.exe
      "C:\Windows\SysWOW64\soundsisve.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:432
      • C:\Windows\SysWOW64\soundsisve.exe
        --2c58174f
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of WriteProcessMemory
        PID:764
        • C:\Windows\SysWOW64\soundsisve.exe
          --2c58174f
          4⤵
          • Drops file in System32 directory
          • Modifies data under HKEY_USERS
          • Suspicious behavior: EnumeratesProcesses
          PID:848

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/432-72-0x000000000040D977-mapping.dmp
  • memory/688-64-0x000000000040D977-mapping.dmp
  • memory/688-75-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/688-66-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/688-67-0x0000000075C81000-0x0000000075C83000-memory.dmp
    Filesize

    8KB

  • memory/764-81-0x0000000000310000-0x0000000000323000-memory.dmp
    Filesize

    76KB

  • memory/764-77-0x0000000000330000-0x0000000000344000-memory.dmp
    Filesize

    80KB

  • memory/764-74-0x0000000000000000-mapping.dmp
  • memory/848-84-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/848-82-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/848-80-0x000000000040D977-mapping.dmp
  • memory/876-69-0x0000000000270000-0x0000000000284000-memory.dmp
    Filesize

    80KB

  • memory/876-73-0x00000000001D0000-0x00000000001E3000-memory.dmp
    Filesize

    76KB

  • memory/964-54-0x00000000002E0000-0x00000000002F4000-memory.dmp
    Filesize

    80KB

  • memory/964-58-0x0000000000230000-0x0000000000243000-memory.dmp
    Filesize

    76KB

  • memory/980-57-0x000000000040D977-mapping.dmp
  • memory/980-60-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/1016-65-0x0000000000230000-0x0000000000243000-memory.dmp
    Filesize

    76KB

  • memory/1016-61-0x0000000000260000-0x0000000000274000-memory.dmp
    Filesize

    80KB

  • memory/1016-59-0x0000000000000000-mapping.dmp