Analysis

  • max time kernel
    151s
  • max time network
    161s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    30-11-2022 16:25

General

  • Target

    55a80b03ee90e27367da501b1c944d33bbaa8d602a02ea827aca646a40381eaf.exe

  • Size

    474KB

  • MD5

    1caf518700f8a969fe59ea7c35d13995

  • SHA1

    7f6133ad68ba50920d5d353d346ec7ee7393b883

  • SHA256

    55a80b03ee90e27367da501b1c944d33bbaa8d602a02ea827aca646a40381eaf

  • SHA512

    f6e3e6c93a3afe7b8ce2b8b84e71c61527795728c8ab7121bc875d1731b9b4f97f56defcdba6109fcbc7d353dc4a555f87a42a75944242e79941144614e84bf5

  • SSDEEP

    6144:ieFrEMus74tW3HvPgADDnz/HXnr/vYitorLFDPMTJYhr64Fg0:ntEMus70imrLFPMdV4Fg0

Malware Config

Extracted

Family

emotet

Botnet

Epoch3

C2

110.36.234.146:80

197.211.244.6:443

125.99.61.162:7080

115.88.70.226:7080

162.241.232.82:8080

194.50.163.106:8080

162.214.27.219:7080

203.150.19.63:443

179.62.18.56:443

93.78.205.196:443

176.58.93.123:80

138.197.140.163:8080

181.113.229.139:990

201.244.125.210:995

186.10.16.244:53

83.169.33.157:8080

45.33.1.161:8080

186.117.174.26:80

186.93.167.147:443

148.240.52.172:80

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies data under HKEY_USERS 21 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of UnmapMainImage 4 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\55a80b03ee90e27367da501b1c944d33bbaa8d602a02ea827aca646a40381eaf.exe
    "C:\Users\Admin\AppData\Local\Temp\55a80b03ee90e27367da501b1c944d33bbaa8d602a02ea827aca646a40381eaf.exe"
    1⤵
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:1668
    • C:\Users\Admin\AppData\Local\Temp\55a80b03ee90e27367da501b1c944d33bbaa8d602a02ea827aca646a40381eaf.exe
      --7a82e46f
      2⤵
      • Suspicious behavior: RenamesItself
      • Suspicious use of UnmapMainImage
      PID:1112
  • C:\Windows\system32\AUDIODG.EXE
    C:\Windows\system32\AUDIODG.EXE 0x560
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:1484
  • C:\Windows\SysWOW64\tlbmira.exe
    "C:\Windows\SysWOW64\tlbmira.exe"
    1⤵
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:1992
    • C:\Windows\SysWOW64\tlbmira.exe
      --1be86acb
      2⤵
      • Drops file in System32 directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of UnmapMainImage
      PID:1052

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1052-62-0x0000000000000000-mapping.dmp
  • memory/1112-56-0x0000000000000000-mapping.dmp
  • memory/1112-60-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/1112-63-0x0000000000400000-0x0000000000416000-memory.dmp
    Filesize

    88KB

  • memory/1668-54-0x0000000075241000-0x0000000075243000-memory.dmp
    Filesize

    8KB

  • memory/1668-55-0x00000000002C0000-0x00000000002D5000-memory.dmp
    Filesize

    84KB

  • memory/1668-59-0x0000000000400000-0x0000000000416000-memory.dmp
    Filesize

    88KB

  • memory/1668-57-0x00000000002C0000-0x00000000002D5000-memory.dmp
    Filesize

    84KB