Analysis

  • max time kernel
    134s
  • max time network
    147s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    27-05-2023 15:16

General

  • Target

    1ac5bea25241af9ca0f91c10a0c6a368791b18532e518cd250964f6e86d412a1.exe

  • Size

    212KB

  • MD5

    2323a3cf2de4c6fcc00d2f9c3d1d80f0

  • SHA1

    49180a288f441fa9fc95f4f7323b8f9953f998c6

  • SHA256

    1ac5bea25241af9ca0f91c10a0c6a368791b18532e518cd250964f6e86d412a1

  • SHA512

    824c191b87fa9701add33b195d07b21645b4ab1ba46a4b08ac754de006630889ae063d7d810a2014844d99a22952cac738bf3e2509b8a04b25c2be701a60e1a2

  • SSDEEP

    3072:YqHuHOn5SmyOMHudWmChnh7oMFHo/BcMir6epWu54tItpR:YqOK5SmyOH8F4cyepWy

Malware Config

Extracted

Family

emotet

Botnet

Epoch1

C2

63.248.198.8:80

189.19.81.181:443

130.204.247.253:80

96.126.121.64:443

104.236.137.72:8080

85.234.143.94:8080

51.255.165.160:8080

118.36.70.245:80

190.210.184.138:995

188.135.15.49:80

139.162.118.88:8080

72.29.55.174:80

68.183.170.114:8080

181.231.62.54:80

192.241.146.84:8080

71.76.45.83:443

63.246.252.234:80

37.211.49.127:80

74.59.187.94:80

5.88.27.67:8080

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies data under HKEY_USERS 21 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1ac5bea25241af9ca0f91c10a0c6a368791b18532e518cd250964f6e86d412a1.exe
    "C:\Users\Admin\AppData\Local\Temp\1ac5bea25241af9ca0f91c10a0c6a368791b18532e518cd250964f6e86d412a1.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1996
    • C:\Users\Admin\AppData\Local\Temp\1ac5bea25241af9ca0f91c10a0c6a368791b18532e518cd250964f6e86d412a1.exe
      --7bbe7124
      2⤵
      • Suspicious behavior: RenamesItself
      • Suspicious use of SetWindowsHookEx
      PID:1948
  • C:\Windows\SysWOW64\leelserial.exe
    "C:\Windows\SysWOW64\leelserial.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1932
    • C:\Windows\SysWOW64\leelserial.exe
      --af0cc2c6
      2⤵
      • Drops file in System32 directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      PID:2040

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1932-66-0x00000000003E0000-0x00000000003F7000-memory.dmp
    Filesize

    92KB

  • memory/1948-65-0x0000000000220000-0x0000000000221000-memory.dmp
    Filesize

    4KB

  • memory/1996-54-0x0000000000270000-0x0000000000287000-memory.dmp
    Filesize

    92KB

  • memory/1996-59-0x0000000000250000-0x0000000000261000-memory.dmp
    Filesize

    68KB