Analysis

  • max time kernel
    149s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-01-2023 21:06

General

  • Target

    f122c60b7ef20ee0df019e96fb25bcdc77cc59b753e2d364e986d431b2b93635.exe

  • Size

    473KB

  • MD5

    33f2dc5062769f6d5ea656cfed34423f

  • SHA1

    2a8c51f7ea790d6e961446c506aeb05b16559150

  • SHA256

    f122c60b7ef20ee0df019e96fb25bcdc77cc59b753e2d364e986d431b2b93635

  • SHA512

    ea415d57b078ffa57868b75340fec343a646779504a402dc16c137224a90126e9e2fbb9e8c28496ded090cdbcc0c24db15677c9100d654f1b9cf1435d684aee6

  • SSDEEP

    6144:Dlz4Ie8TvPgADDnz/HXnr/vYiYoDLFDPMTJYhr64Fg0:t4IuiLDLFPMdV4Fg0

Malware Config

Extracted

Family

emotet

Botnet

Epoch1

C2

181.123.0.125:80

119.159.150.176:443

184.69.214.94:20

80.240.141.141:7080

185.187.198.10:8080

46.41.134.46:8080

178.249.187.151:8080

217.199.160.224:8080

186.83.133.253:8080

23.92.22.225:7080

212.71.237.140:8080

190.221.50.210:8080

187.199.158.226:443

185.86.148.222:8080

200.58.171.51:80

77.245.101.134:8080

201.163.74.202:443

203.25.159.3:8080

183.82.97.25:80

51.15.8.192:8080

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Drops file in System32 directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies data under HKEY_USERS 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f122c60b7ef20ee0df019e96fb25bcdc77cc59b753e2d364e986d431b2b93635.exe
    "C:\Users\Admin\AppData\Local\Temp\f122c60b7ef20ee0df019e96fb25bcdc77cc59b753e2d364e986d431b2b93635.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:876
    • C:\Users\Admin\AppData\Local\Temp\f122c60b7ef20ee0df019e96fb25bcdc77cc59b753e2d364e986d431b2b93635.exe
      --18cdfbf6
      2⤵
      • Suspicious behavior: RenamesItself
      PID:4668
  • C:\Windows\system32\AUDIODG.EXE
    C:\Windows\system32\AUDIODG.EXE 0x4bc 0x2cc
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:2372
  • C:\Windows\SysWOW64\counterwatched.exe
    "C:\Windows\SysWOW64\counterwatched.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4928
    • C:\Windows\SysWOW64\counterwatched.exe
      --21fb1364
      2⤵
      • Drops file in System32 directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      PID:4908

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/876-135-0x0000000002270000-0x0000000002285000-memory.dmp
    Filesize

    84KB

  • memory/876-138-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/876-137-0x0000000002270000-0x0000000002285000-memory.dmp
    Filesize

    84KB

  • memory/4668-136-0x0000000000000000-mapping.dmp
  • memory/4668-139-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/4668-141-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/4908-140-0x0000000000000000-mapping.dmp
  • memory/4908-142-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/4908-143-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB