Analysis

  • max time kernel
    136s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-20230712-en
  • resource tags

    arch:x64arch:x86image:win7-20230712-enlocale:en-usos:windows7-x64system
  • submitted
    05-08-2023 11:58

General

  • Target

    1beae0bf7b2668bab9769e6eccfd3a1cf968cb2ca68c6bbe780f165eed907232.exe

  • Size

    172KB

  • MD5

    13a8bded11344fe5257db451ed0f8c05

  • SHA1

    b1a7e2c1b0b0da5aa86e908585a72b639fa8be0c

  • SHA256

    1beae0bf7b2668bab9769e6eccfd3a1cf968cb2ca68c6bbe780f165eed907232

  • SHA512

    2437c603a04607f8fde178a5fe37d9f47836f2b193c8a05a61d82643a99ccb70fd4c2b2de91cb36c168a8e0034dde48fef6da963275306823dff2522ebfa543d

  • SSDEEP

    3072:4xHv+QU/iuiEM15FmoD4US5/n14Q0ujbqNILXKS:4xPkidn5/S5vNiNIDK

Malware Config

Extracted

Family

emotet

Botnet

Epoch2

C2

67.68.210.95:80

162.241.242.173:8080

45.55.36.51:443

45.55.219.163:443

68.188.112.97:80

46.105.131.79:8080

78.24.219.147:8080

37.70.8.161:80

153.232.188.106:80

209.141.54.221:8080

203.117.253.142:80

152.168.248.128:443

93.147.212.206:80

24.137.76.62:80

189.212.199.126:443

204.197.146.48:80

137.119.36.33:80

185.94.252.104:443

139.130.242.43:80

203.153.216.189:7080

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Modifies system certificate store 2 TTPs 6 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1beae0bf7b2668bab9769e6eccfd3a1cf968cb2ca68c6bbe780f165eed907232.exe
    "C:\Users\Admin\AppData\Local\Temp\1beae0bf7b2668bab9769e6eccfd3a1cf968cb2ca68c6bbe780f165eed907232.exe"
    1⤵
    • Modifies system certificate store
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    PID:2548

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    29aece2e4adbe2fa2600f4990e50c8d9

    SHA1

    dccf85ef823b7cec9279ef7b76afab0260b44e9f

    SHA256

    6bc3e97a6b48e08d9ae6bb2a566929bb4abde96f34de592f1f9b1290c19f4503

    SHA512

    0b8543aa909c4e459c6d7756bcfc463ba0f04ea2c880998f5c24379bf8894cdf630b06698dfd4989bfeda605967d5f6ea30b24aa32550480d6b8186545678b1f

  • C:\Users\Admin\AppData\Local\Temp\Cab6FF4.tmp
    Filesize

    62KB

    MD5

    3ac860860707baaf32469fa7cc7c0192

    SHA1

    c33c2acdaba0e6fa41fd2f00f186804722477639

    SHA256

    d015145d551ecd14916270efad773bbc9fd57fad2228d2c24559f696c961d904

    SHA512

    d62ad2408c969a95550fb87efda50f988770ba5e39972041bf85924275baf156b8bec309ecc6409e5acdd37ec175dea40eff921ab58933b5b5b5d35a6147567c

  • C:\Users\Admin\AppData\Local\Temp\Tar7093.tmp
    Filesize

    164KB

    MD5

    4ff65ad929cd9a367680e0e5b1c08166

    SHA1

    c0af0d4396bd1f15c45f39d3b849ba444233b3a2

    SHA256

    c8733c93cc5aaf5ca206d06af22ee8dbdec764fb5085019a6a9181feb9dfdee6

    SHA512

    f530dc0d024a5a3b8903ffaaa41b608a5ccdd6da4ba1949f2c2e55a9fca475fec5c8d2119b5763cabe7ef1c3788fb9dcac621869db51d65b1d83cfe404fb4c27

  • memory/2548-57-0x00000000002C0000-0x00000000002C1000-memory.dmp
    Filesize

    4KB

  • memory/2548-53-0x00000000002E0000-0x00000000002EC000-memory.dmp
    Filesize

    48KB

  • memory/2548-58-0x00000000002D0000-0x00000000002D9000-memory.dmp
    Filesize

    36KB

  • memory/2548-59-0x00000000002E0000-0x00000000002EC000-memory.dmp
    Filesize

    48KB