Analysis

  • max time kernel
    158s
  • max time network
    165s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-01-2023 17:45

General

  • Target

    831f9044abbfb39c41901ce3e51b0838af8f55ef562f7511ee345bd93fec0c91.exe

  • Size

    113KB

  • MD5

    8385e91a0a89f0431ccf04453dcd903d

  • SHA1

    0b11627f1d947e253611dff68d093bfba6af4528

  • SHA256

    831f9044abbfb39c41901ce3e51b0838af8f55ef562f7511ee345bd93fec0c91

  • SHA512

    22cdc7bdb30827ddf28fc5eb61b38064ed408647d677a0021c5f713466bc795a6fd172c72fe4842b45bd79aed126f59f43df1f2d004945122bba54dc14a111ff

  • SSDEEP

    3072:OXal9qoo7GTJrl+3oZ1mA0rk9pM84WGwKFeE2v8r8:ugX5FzpPvK4E27

Malware Config

Extracted

Family

emotet

Botnet

Epoch2

C2

81.109.227.123:80

82.15.36.209:443

142.4.198.249:7080

162.144.119.216:8080

142.93.88.16:443

31.12.67.62:7080

91.83.93.103:7080

178.152.78.149:20

104.131.208.175:8080

136.243.177.26:8080

206.189.98.125:8080

178.79.161.166:443

195.242.117.231:8080

187.163.222.244:465

186.144.64.31:53

104.236.99.225:8080

71.244.60.230:8080

91.205.215.66:8080

212.71.234.16:8080

190.25.255.98:443

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Drops file in System32 directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies data under HKEY_USERS 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\831f9044abbfb39c41901ce3e51b0838af8f55ef562f7511ee345bd93fec0c91.exe
    "C:\Users\Admin\AppData\Local\Temp\831f9044abbfb39c41901ce3e51b0838af8f55ef562f7511ee345bd93fec0c91.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2676
    • C:\Users\Admin\AppData\Local\Temp\831f9044abbfb39c41901ce3e51b0838af8f55ef562f7511ee345bd93fec0c91.exe
      --ad882333
      2⤵
      • Suspicious behavior: RenamesItself
      PID:2040
  • C:\Windows\SysWOW64\crednotices.exe
    "C:\Windows\SysWOW64\crednotices.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4680
    • C:\Windows\SysWOW64\crednotices.exe
      --51baf663
      2⤵
      • Drops file in System32 directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      PID:556

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/556-137-0x0000000000000000-mapping.dmp
  • memory/556-139-0x0000000000400000-0x000000000041E000-memory.dmp
    Filesize

    120KB

  • memory/556-140-0x0000000000400000-0x000000000041E000-memory.dmp
    Filesize

    120KB

  • memory/2040-132-0x0000000000000000-mapping.dmp
  • memory/2040-135-0x0000000000590000-0x00000000005A0000-memory.dmp
    Filesize

    64KB

  • memory/2040-136-0x0000000000400000-0x000000000041E000-memory.dmp
    Filesize

    120KB

  • memory/2040-138-0x0000000000400000-0x0000000000415000-memory.dmp
    Filesize

    84KB

  • memory/2676-133-0x0000000000560000-0x0000000000570000-memory.dmp
    Filesize

    64KB

  • memory/2676-134-0x0000000000400000-0x0000000000415000-memory.dmp
    Filesize

    84KB