Analysis

  • max time kernel
    149s
  • max time network
    145s
  • platform
    windows10-1703_x64
  • resource
    win10-20240404-en
  • resource tags

    arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system
  • submitted
    13-07-2024 18:45

General

  • Target

    e9724fe8d0bf8049646285445277bce9e0b1e14b.exe

  • Size

    540KB

  • MD5

    60f64dd88a02cca12e79c3e005f15d8c

  • SHA1

    e9724fe8d0bf8049646285445277bce9e0b1e14b

  • SHA256

    90a311f70635ee979eb4d453d7433c25b00631e88e678fc0b25511531452423a

  • SHA512

    f3b05139630385de71473786e160d2e3fd892359dd5919ceb42f671a19dbd04567c35487f7bcf623d3089ae28613d1d70c17047811a7ff8f09ab41e8b51fb230

  • SSDEEP

    6144:oWiZuVG35ZhUbj3sGaB5Wh1vvaElvCWKumu/a9qCxC98HNVUmiogaO0oUgznr9Ax:BiZuVa5Zh4spY1vi1umnJtCmBTgzr9V

Malware Config

Extracted

Family

emotet

Botnet

Epoch1

C2

110.36.234.146:80

191.82.16.60:80

91.83.93.105:8080

216.98.148.181:8080

68.183.190.199:8080

190.230.60.129:80

183.82.97.25:80

114.79.134.129:443

89.188.124.145:443

178.79.163.131:8080

76.69.29.42:80

87.106.77.40:7080

178.249.187.151:8080

62.75.143.100:7080

201.163.74.202:443

62.75.160.178:8080

181.188.149.134:80

186.0.95.172:80

217.199.160.224:8080

203.25.159.3:8080

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Drops file in System32 directory 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies data under HKEY_USERS 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e9724fe8d0bf8049646285445277bce9e0b1e14b.exe
    "C:\Users\Admin\AppData\Local\Temp\e9724fe8d0bf8049646285445277bce9e0b1e14b.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4908
    • C:\Users\Admin\AppData\Local\Temp\e9724fe8d0bf8049646285445277bce9e0b1e14b.exe
      --91e3fbc2
      2⤵
      • Suspicious behavior: RenamesItself
      • Suspicious use of SetWindowsHookEx
      PID:2304
  • C:\Windows\SysWOW64\shlphans.exe
    "C:\Windows\SysWOW64\shlphans.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:708
    • C:\Windows\SysWOW64\shlphans.exe
      --92fb5849
      2⤵
      • Drops file in System32 directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      PID:3216

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/708-11-0x0000000000D60000-0x0000000000D77000-memory.dmp
    Filesize

    92KB

  • memory/2304-6-0x0000000002200000-0x0000000002217000-memory.dmp
    Filesize

    92KB

  • memory/2304-16-0x0000000000400000-0x000000000048B000-memory.dmp
    Filesize

    556KB

  • memory/3216-17-0x00000000004E0000-0x00000000004F7000-memory.dmp
    Filesize

    92KB

  • memory/4908-0-0x0000000000610000-0x0000000000627000-memory.dmp
    Filesize

    92KB

  • memory/4908-5-0x0000000000600000-0x0000000000610000-memory.dmp
    Filesize

    64KB