Analysis

  • max time kernel
    150s
  • max time network
    158s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    12-07-2022 11:07

General

  • Target

    4b1257a02a96c2696117b9e71af8d5644449aed26a00c7f1e3436cdb521caf05.exe

  • Size

    473KB

  • MD5

    307fdc7a12bd6e1c2c5f964dfecf7c49

  • SHA1

    92884729673d5ceb0003777da358e5f08fae002a

  • SHA256

    4b1257a02a96c2696117b9e71af8d5644449aed26a00c7f1e3436cdb521caf05

  • SHA512

    d30f2b993fc589fd6161c0f50febc00712c7253f1af75a72693cc7068636024b5b4567ee3a9e8bd757cb3b087eeabd79f077e99204372ed358342203844fc711

Malware Config

Extracted

Family

emotet

Botnet

Epoch1

C2

181.123.0.125:80

119.159.150.176:443

184.69.214.94:20

80.240.141.141:7080

185.187.198.10:8080

46.41.134.46:8080

178.249.187.151:8080

217.199.160.224:8080

186.83.133.253:8080

23.92.22.225:7080

212.71.237.140:8080

190.221.50.210:8080

187.199.158.226:443

185.86.148.222:8080

200.58.171.51:80

77.245.101.134:8080

201.163.74.202:443

203.25.159.3:8080

183.82.97.25:80

51.15.8.192:8080

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies data under HKEY_USERS 21 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of UnmapMainImage 4 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4b1257a02a96c2696117b9e71af8d5644449aed26a00c7f1e3436cdb521caf05.exe
    "C:\Users\Admin\AppData\Local\Temp\4b1257a02a96c2696117b9e71af8d5644449aed26a00c7f1e3436cdb521caf05.exe"
    1⤵
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:1000
    • C:\Users\Admin\AppData\Local\Temp\4b1257a02a96c2696117b9e71af8d5644449aed26a00c7f1e3436cdb521caf05.exe
      --fbed8e0f
      2⤵
      • Suspicious behavior: RenamesItself
      • Suspicious use of UnmapMainImage
      PID:1272
  • C:\Windows\system32\AUDIODG.EXE
    C:\Windows\system32\AUDIODG.EXE 0x57c
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:1632
  • C:\Windows\SysWOW64\hashdrawa.exe
    "C:\Windows\SysWOW64\hashdrawa.exe"
    1⤵
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:1152
    • C:\Windows\SysWOW64\hashdrawa.exe
      --22223505
      2⤵
      • Drops file in System32 directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of UnmapMainImage
      PID:520

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/520-62-0x0000000000000000-mapping.dmp
  • memory/1000-54-0x0000000075F21000-0x0000000075F23000-memory.dmp
    Filesize

    8KB

  • memory/1000-57-0x0000000000270000-0x0000000000285000-memory.dmp
    Filesize

    84KB

  • memory/1000-58-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/1152-61-0x0000000000230000-0x0000000000245000-memory.dmp
    Filesize

    84KB

  • memory/1272-55-0x0000000000000000-mapping.dmp
  • memory/1272-59-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/1272-64-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB