Analysis

  • max time kernel
    135s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    03-02-2023 09:03

General

  • Target

    f1ab1fa6d2b93ae55b448b96733ff195.exe

  • Size

    477KB

  • MD5

    f1ab1fa6d2b93ae55b448b96733ff195

  • SHA1

    fa5c79321dd4cc2fea795d6ebe2e823abe33ca6f

  • SHA256

    045c4ab485bd45781234451af0eae62f23abceae375d5434cff37c3e5620f872

  • SHA512

    06f5ebb1d2f1079bec579856cd676d256758961dabedc9851836ff22b6442c0efd9ec818b95715b8ee706e126df63322fd7e3ebe679e46bd91e49abb8caf5bd4

  • SSDEEP

    12288:Ur1hcmamspxYUL24xYkPuPN1A27pNMTWdQpDx82540:IDdyxYUmA277MKwDlf

Malware Config

Extracted

Family

emotet

Botnet

Epoch1

C2

181.188.149.134:80

203.130.0.67:80

5.67.96.120:8080

189.245.135.12:143

143.0.245.169:8080

151.80.142.33:80

159.65.241.220:8080

109.104.79.48:8080

43.229.62.186:8080

72.47.248.48:8080

46.249.204.99:8080

181.48.174.242:80

190.230.60.129:80

89.188.124.145:443

187.242.204.142:80

200.57.102.71:8443

201.219.183.243:443

190.117.206.153:443

200.80.198.34:80

138.68.106.4:7080

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Drops file in System32 directory 1 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies data under HKEY_USERS 21 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious behavior: MapViewOfSection 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f1ab1fa6d2b93ae55b448b96733ff195.exe
    "C:\Users\Admin\AppData\Local\Temp\f1ab1fa6d2b93ae55b448b96733ff195.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1260
    • C:\Users\Admin\AppData\Local\Temp\f1ab1fa6d2b93ae55b448b96733ff195.exe
      "C:\Users\Admin\AppData\Local\Temp\f1ab1fa6d2b93ae55b448b96733ff195.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2020
      • C:\Users\Admin\AppData\Local\Temp\f1ab1fa6d2b93ae55b448b96733ff195.exe
        --24ba2287
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:600
        • C:\Users\Admin\AppData\Local\Temp\f1ab1fa6d2b93ae55b448b96733ff195.exe
          --24ba2287
          4⤵
          • Suspicious behavior: RenamesItself
          PID:1340
  • C:\Windows\SysWOW64\movemira.exe
    "C:\Windows\SysWOW64\movemira.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1676
    • C:\Windows\SysWOW64\movemira.exe
      "C:\Windows\SysWOW64\movemira.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1896
      • C:\Windows\SysWOW64\movemira.exe
        --608eb66e
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:284
        • C:\Windows\SysWOW64\movemira.exe
          --608eb66e
          4⤵
          • Drops file in System32 directory
          • Modifies data under HKEY_USERS
          • Suspicious behavior: EnumeratesProcesses
          PID:992

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\Microsoft\Crypto\RSA\S-1-5-18\6d14e4b1d8ca773bab785d1be032546e_48ba80a0-b4f2-4449-9b22-a470b66c8a87
    Filesize

    1KB

    MD5

    8d4c9b46ec375b9d7474a2fcc78296f7

    SHA1

    4b1803914d083893d39c841ac5f5df87fb726fcf

    SHA256

    bd31ff0436ef08f296bad31cfb699a62a704fe376afb8666355c1140e0a0d52b

    SHA512

    0f0cc9f8f091ef973b2fc9abdee52328a329e477169109ff5a9ff5631e669d4ee18e391363a456c8d8e162e88c8e31e8292baf76ab20043c2cde9386686ed21d

  • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-1214520366-621468234-4062160515-1000\0f5007522459c86e95ffcc62f32308f1_48ba80a0-b4f2-4449-9b22-a470b66c8a87
    Filesize

    1KB

    MD5

    e34a45e9d28529b88ea9578a9f5d751a

    SHA1

    e4ede12f2b5a2d5f277a3a64e5203c3506f4aab3

    SHA256

    a85cdaa76ce9c65b11e0ba0e1035090e1985921ee2f517e7bb24f0ecc23a58d5

    SHA512

    6ee07a87710af5488e7331512f076393be4bed8c202c4282dc56a73abd07a9cd1f50c25534f77945da00fcf906d756e006fad3a5bdaa6858ab36c28f4f01fbdd

  • memory/284-75-0x0000000000000000-mapping.dmp
  • memory/284-79-0x0000000000490000-0x00000000004A4000-memory.dmp
    Filesize

    80KB

  • memory/600-60-0x0000000000000000-mapping.dmp
  • memory/992-85-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/992-83-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/992-82-0x000000000040D977-mapping.dmp
  • memory/1260-55-0x00000000003D0000-0x00000000003E4000-memory.dmp
    Filesize

    80KB

  • memory/1260-59-0x0000000000250000-0x0000000000263000-memory.dmp
    Filesize

    76KB

  • memory/1260-54-0x00000000753F1000-0x00000000753F3000-memory.dmp
    Filesize

    8KB

  • memory/1340-68-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/1340-76-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/1340-67-0x000000000040D977-mapping.dmp
  • memory/1676-71-0x0000000000A50000-0x0000000000A64000-memory.dmp
    Filesize

    80KB

  • memory/1896-74-0x000000000040D977-mapping.dmp
  • memory/2020-61-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/2020-58-0x000000000040D977-mapping.dmp