Analysis

  • max time kernel
    102s
  • max time network
    121s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-04-2024 21:35

General

  • Target

    a4048f7d23b2860f1a26171bf257872cfb03e68100f560a109cffc1ea989fb71.exe

  • Size

    768KB

  • MD5

    7ee4feeded88cb104448141ef375be8c

  • SHA1

    e25f916c0771699d29f84963c3a2f86021c12c1c

  • SHA256

    a4048f7d23b2860f1a26171bf257872cfb03e68100f560a109cffc1ea989fb71

  • SHA512

    93e920ccb88230cc8342dbd3cad0fa8c2bdc8be5ffebbdc0f3a04d74bed8dce2cd8a7467791964f8f1e44d1d0b5ed1f90027618362c52929c71a736e052eea93

  • SSDEEP

    12288:c26abQRZhqJWcWinrZiKwcZV7jljljq7XksXRHg:2abQR2oynr2cVNqTksX

Malware Config

Extracted

Family

emotet

Botnet

Epoch1

C2

188.157.101.114:80

192.175.111.214:8080

95.85.33.23:8080

192.232.229.54:7080

181.30.61.163:443

186.70.127.199:8090

200.127.14.97:80

70.169.17.134:80

24.232.228.233:80

172.104.169.32:8080

50.28.51.143:8080

177.73.0.98:443

149.202.72.142:7080

37.187.161.206:8080

202.29.239.162:443

213.197.182.158:8080

202.134.4.210:7080

190.24.243.186:80

201.213.177.139:80

105.209.235.113:8080

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Emotet payload 5 IoCs

    Detects Emotet payload in memory.

  • Dave packer 1 IoCs

    Detects executable using a packer named 'Dave' by the community, based on a string at the end.

  • Executes dropped EXE 1 IoCs
  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a4048f7d23b2860f1a26171bf257872cfb03e68100f560a109cffc1ea989fb71.exe
    "C:\Users\Admin\AppData\Local\Temp\a4048f7d23b2860f1a26171bf257872cfb03e68100f560a109cffc1ea989fb71.exe"
    1⤵
    • Drops file in System32 directory
    • Suspicious behavior: RenamesItself
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4768
    • C:\Windows\SysWOW64\vcomp120\winhttpcom.exe
      "C:\Windows\SysWOW64\vcomp120\winhttpcom.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      PID:2872

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\SysWOW64\vcomp120\winhttpcom.exe
    Filesize

    768KB

    MD5

    7ee4feeded88cb104448141ef375be8c

    SHA1

    e25f916c0771699d29f84963c3a2f86021c12c1c

    SHA256

    a4048f7d23b2860f1a26171bf257872cfb03e68100f560a109cffc1ea989fb71

    SHA512

    93e920ccb88230cc8342dbd3cad0fa8c2bdc8be5ffebbdc0f3a04d74bed8dce2cd8a7467791964f8f1e44d1d0b5ed1f90027618362c52929c71a736e052eea93

  • memory/2872-10-0x00000000021F0000-0x000000000220F000-memory.dmp
    Filesize

    124KB

  • memory/2872-14-0x0000000002210000-0x000000000222E000-memory.dmp
    Filesize

    120KB

  • memory/4768-0-0x0000000002300000-0x000000000231F000-memory.dmp
    Filesize

    124KB

  • memory/4768-3-0x00000000022D0000-0x00000000022EC000-memory.dmp
    Filesize

    112KB

  • memory/4768-5-0x0000000002320000-0x000000000233E000-memory.dmp
    Filesize

    120KB