Analysis

  • max time kernel
    142s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-02-2023 05:13

General

  • Target

    4380044a9517a08514459005836c5f92e4a33871.exe

  • Size

    100KB

  • MD5

    4be92b527a3b5c3eb053488da12172e6

  • SHA1

    4380044a9517a08514459005836c5f92e4a33871

  • SHA256

    6d7bde30d3fa54e0d14933961e0a8adedd34010200d8d081de23d8623dee3814

  • SHA512

    db394e13e281e7997699f0ec21f8f896afec9415a728b20f21de8cb8dc06cecaf771b3544386e3e953f80a1851b4529d0c51b88964270be42137ed3588b86836

  • SSDEEP

    1536:FEHrMiB/HftZsPM385IMHaK7k4ZK2dVmE81J6fcAJvz1H95zWttEwklaxiFf+Q:Gr/APM3Y7RhdVmEw9AJb1H2bETKi9

Malware Config

Extracted

Family

emotet

Botnet

Epoch1

C2

190.117.206.153:443

179.62.18.56:443

123.168.4.66:22

178.249.187.151:8080

217.199.160.224:8080

62.75.150.240:7080

71.244.60.230:7080

119.59.124.163:8080

211.229.116.97:80

190.38.14.52:80

217.113.27.158:443

203.25.159.3:8080

190.19.42.131:80

187.188.166.192:80

51.15.8.192:8080

23.92.22.225:7080

189.166.68.89:443

88.250.223.190:8080

189.129.4.186:80

86.42.166.147:80

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Drops file in System32 directory 4 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies data under HKEY_USERS 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious behavior: MapViewOfSection 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4380044a9517a08514459005836c5f92e4a33871.exe
    "C:\Users\Admin\AppData\Local\Temp\4380044a9517a08514459005836c5f92e4a33871.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:424
    • C:\Users\Admin\AppData\Local\Temp\4380044a9517a08514459005836c5f92e4a33871.exe
      "C:\Users\Admin\AppData\Local\Temp\4380044a9517a08514459005836c5f92e4a33871.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4764
      • C:\Users\Admin\AppData\Local\Temp\4380044a9517a08514459005836c5f92e4a33871.exe
        --9796726c
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of WriteProcessMemory
        PID:4076
        • C:\Users\Admin\AppData\Local\Temp\4380044a9517a08514459005836c5f92e4a33871.exe
          --9796726c
          4⤵
          • Suspicious behavior: RenamesItself
          PID:5096
  • C:\Windows\SysWOW64\windowwfd.exe
    "C:\Windows\SysWOW64\windowwfd.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:4816
    • C:\Windows\SysWOW64\windowwfd.exe
      "C:\Windows\SysWOW64\windowwfd.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3348
      • C:\Windows\SysWOW64\windowwfd.exe
        --bc983b3b
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of WriteProcessMemory
        PID:3120
        • C:\Windows\SysWOW64\windowwfd.exe
          --bc983b3b
          4⤵
          • Drops file in System32 directory
          • Modifies data under HKEY_USERS
          • Suspicious behavior: EnumeratesProcesses
          PID:212

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/212-158-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/212-155-0x0000000000000000-mapping.dmp
  • memory/212-157-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/424-136-0x00000000006E0000-0x00000000006F3000-memory.dmp
    Filesize

    76KB

  • memory/424-132-0x0000000000700000-0x0000000000714000-memory.dmp
    Filesize

    80KB

  • memory/3120-156-0x00000000004C0000-0x00000000004D3000-memory.dmp
    Filesize

    76KB

  • memory/3120-152-0x0000000000E40000-0x0000000000E54000-memory.dmp
    Filesize

    80KB

  • memory/3120-150-0x0000000000000000-mapping.dmp
  • memory/3348-148-0x0000000000000000-mapping.dmp
  • memory/4076-139-0x00000000005C0000-0x00000000005D4000-memory.dmp
    Filesize

    80KB

  • memory/4076-143-0x00000000005A0000-0x00000000005B3000-memory.dmp
    Filesize

    76KB

  • memory/4076-137-0x0000000000000000-mapping.dmp
  • memory/4764-138-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/4764-135-0x0000000000000000-mapping.dmp
  • memory/4816-149-0x0000000000E10000-0x0000000000E23000-memory.dmp
    Filesize

    76KB

  • memory/4816-145-0x0000000000E30000-0x0000000000E44000-memory.dmp
    Filesize

    80KB

  • memory/5096-151-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/5096-144-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/5096-142-0x0000000000000000-mapping.dmp