Analysis

  • max time kernel
    142s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-01-2023 17:45

General

  • Target

    c68eabd43b8f840c9f3604a7e0cfeddf11893371e9d8c26656f49906c19a01c2.exe

  • Size

    244KB

  • MD5

    4476793a918bbd7df4ad6fc9d3c5ecab

  • SHA1

    70d790451e55facc6d1177bb4d7cf198490e0f8a

  • SHA256

    c68eabd43b8f840c9f3604a7e0cfeddf11893371e9d8c26656f49906c19a01c2

  • SHA512

    cc610db3fc40e51d3a27aee15b35a3f4f67f5a48f72123c8ffab4777a97e12e9b9a1542c529c87f0e464daa4f18a392d391c2d14621c2d0553c7819d67e092d0

  • SSDEEP

    6144:uaYl0wVsoWPdPyThWhzhaA5Umd5ijA/YlfhL+Nh:uUwVYt68bndiuY9MN

Malware Config

Extracted

Family

emotet

Botnet

Epoch2

C2

105.186.87.144:80

186.75.241.230:80

200.21.90.6:80

212.129.24.82:8080

162.144.47.94:7080

77.237.248.136:8080

185.142.236.163:443

63.142.253.122:8080

190.145.67.134:8090

182.176.132.213:8090

88.247.163.44:80

85.106.1.166:50000

45.123.3.54:443

37.157.194.134:443

142.44.162.209:8080

159.65.25.128:8080

190.211.207.11:443

85.104.59.244:20

201.251.43.69:8080

101.187.237.217:20

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Drops file in System32 directory 4 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies data under HKEY_USERS 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious behavior: MapViewOfSection 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c68eabd43b8f840c9f3604a7e0cfeddf11893371e9d8c26656f49906c19a01c2.exe
    "C:\Users\Admin\AppData\Local\Temp\c68eabd43b8f840c9f3604a7e0cfeddf11893371e9d8c26656f49906c19a01c2.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4876
    • C:\Users\Admin\AppData\Local\Temp\c68eabd43b8f840c9f3604a7e0cfeddf11893371e9d8c26656f49906c19a01c2.exe
      "C:\Users\Admin\AppData\Local\Temp\c68eabd43b8f840c9f3604a7e0cfeddf11893371e9d8c26656f49906c19a01c2.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1436
      • C:\Users\Admin\AppData\Local\Temp\c68eabd43b8f840c9f3604a7e0cfeddf11893371e9d8c26656f49906c19a01c2.exe
        --3e29a647
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:4388
        • C:\Users\Admin\AppData\Local\Temp\c68eabd43b8f840c9f3604a7e0cfeddf11893371e9d8c26656f49906c19a01c2.exe
          --3e29a647
          4⤵
          • Suspicious behavior: RenamesItself
          PID:1256
  • C:\Windows\SysWOW64\durablesounds.exe
    "C:\Windows\SysWOW64\durablesounds.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2892
    • C:\Windows\SysWOW64\durablesounds.exe
      "C:\Windows\SysWOW64\durablesounds.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:872
      • C:\Windows\SysWOW64\durablesounds.exe
        --29267415
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1392
        • C:\Windows\SysWOW64\durablesounds.exe
          --29267415
          4⤵
          • Drops file in System32 directory
          • Modifies data under HKEY_USERS
          • Suspicious behavior: EnumeratesProcesses
          PID:1608

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/872-147-0x0000000000000000-mapping.dmp
  • memory/1256-142-0x0000000000000000-mapping.dmp
  • memory/1256-149-0x0000000000400000-0x0000000000419000-memory.dmp
    Filesize

    100KB

  • memory/1256-143-0x0000000000400000-0x0000000000419000-memory.dmp
    Filesize

    100KB

  • memory/1392-150-0x0000000000600000-0x0000000000616000-memory.dmp
    Filesize

    88KB

  • memory/1392-148-0x0000000000000000-mapping.dmp
  • memory/1436-137-0x0000000000400000-0x0000000000419000-memory.dmp
    Filesize

    100KB

  • memory/1436-135-0x0000000000000000-mapping.dmp
  • memory/1608-153-0x0000000000000000-mapping.dmp
  • memory/1608-154-0x0000000000400000-0x0000000000419000-memory.dmp
    Filesize

    100KB

  • memory/1608-155-0x0000000000400000-0x0000000000419000-memory.dmp
    Filesize

    100KB

  • memory/2892-144-0x00000000005E0000-0x00000000005F6000-memory.dmp
    Filesize

    88KB

  • memory/4388-139-0x00000000006F0000-0x0000000000706000-memory.dmp
    Filesize

    88KB

  • memory/4388-136-0x0000000000000000-mapping.dmp
  • memory/4876-132-0x0000000002250000-0x0000000002266000-memory.dmp
    Filesize

    88KB

  • memory/4876-138-0x0000000002230000-0x0000000002245000-memory.dmp
    Filesize

    84KB