Analysis

  • max time kernel
    146s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    30-11-2022 13:00

General

  • Target

    26e7be20727879ceebb301228950f01a9efc0d706e78ce54a90fc8256329b243.exe

  • Size

    474KB

  • MD5

    ab1615ae8ddbfd481a32813293cf82ed

  • SHA1

    6bc93488529293764fabceda15b6a8fe1f0de911

  • SHA256

    26e7be20727879ceebb301228950f01a9efc0d706e78ce54a90fc8256329b243

  • SHA512

    56195caf5f2a67a8278cf6920035ffb4b02c7afa272d085fef7491af258597f024a7fd129b2ce099b613fcc164cee5c0d4ee7ea6a16160d36a3cd5da0937a7da

  • SSDEEP

    6144:Dlz4Ie8TvPgADDnz/HXnr/vYitorLFDPMTJYhr64Fg0:t4IuimrLFPMdV4Fg0

Malware Config

Extracted

Family

emotet

Botnet

Epoch1

C2

181.123.0.125:80

119.159.150.176:443

184.69.214.94:20

80.240.141.141:7080

185.187.198.10:8080

46.41.134.46:8080

178.249.187.151:8080

217.199.160.224:8080

186.83.133.253:8080

23.92.22.225:7080

212.71.237.140:8080

190.221.50.210:8080

187.199.158.226:443

185.86.148.222:8080

200.58.171.51:80

77.245.101.134:8080

201.163.74.202:443

203.25.159.3:8080

183.82.97.25:80

51.15.8.192:8080

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies data under HKEY_USERS 21 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of UnmapMainImage 4 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\26e7be20727879ceebb301228950f01a9efc0d706e78ce54a90fc8256329b243.exe
    "C:\Users\Admin\AppData\Local\Temp\26e7be20727879ceebb301228950f01a9efc0d706e78ce54a90fc8256329b243.exe"
    1⤵
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:240
    • C:\Users\Admin\AppData\Local\Temp\26e7be20727879ceebb301228950f01a9efc0d706e78ce54a90fc8256329b243.exe
      --7af369e0
      2⤵
      • Suspicious behavior: RenamesItself
      • Suspicious use of UnmapMainImage
      PID:1428
  • C:\Windows\system32\AUDIODG.EXE
    C:\Windows\system32\AUDIODG.EXE 0x498
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:1936
  • C:\Windows\SysWOW64\mapishell.exe
    "C:\Windows\SysWOW64\mapishell.exe"
    1⤵
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:1356
    • C:\Windows\SysWOW64\mapishell.exe
      --ee13f1b9
      2⤵
      • Drops file in System32 directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of UnmapMainImage
      PID:1912

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/240-54-0x0000000075DA1000-0x0000000075DA3000-memory.dmp
    Filesize

    8KB

  • memory/240-56-0x00000000004E0000-0x00000000004F5000-memory.dmp
    Filesize

    84KB

  • memory/240-58-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/1428-55-0x0000000000000000-mapping.dmp
  • memory/1428-59-0x00000000005A0000-0x00000000005B5000-memory.dmp
    Filesize

    84KB

  • memory/1428-60-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/1428-63-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/1912-62-0x0000000000000000-mapping.dmp