Analysis

  • max time kernel
    147s
  • max time network
    158s
  • platform
    windows10-1703_x64
  • resource
    win10-20240611-en
  • resource tags

    arch:x64arch:x86image:win10-20240611-enlocale:en-usos:windows10-1703-x64system
  • submitted
    13-07-2024 18:45

General

  • Target

    f0502f754cbee4d0c6100e0f9366cfb87aca0b69.exe

  • Size

    492KB

  • MD5

    14e42db3807a1601d515e8429a41b743

  • SHA1

    f0502f754cbee4d0c6100e0f9366cfb87aca0b69

  • SHA256

    f0d900fdcd72f281ea7bb0369d59633ec7081d3ec577a33c7792c68900ac467f

  • SHA512

    23e3314bfa511d54927693515fac30c6287677ceab50e4cf8c1ba775068fc6a1e6e3eb55dc2d434e7ae7ac4209f91e665c36c49dd4932a8d173b990de5717183

  • SSDEEP

    6144:bTj57Z0Lnr0s1pWxD14XLN9JpFAeSeDXrJl3PvgJ6zU5hfQCGw6QpTGHzTvaFbga:pPs/WIXLHJp2VYXrJ5PvfUvszTvuca

Malware Config

Extracted

Family

emotet

Botnet

Epoch1

C2

110.36.234.146:80

191.82.16.60:80

91.83.93.105:8080

216.98.148.181:8080

68.183.190.199:8080

190.230.60.129:80

183.82.97.25:80

114.79.134.129:443

89.188.124.145:443

178.79.163.131:8080

76.69.29.42:80

87.106.77.40:7080

178.249.187.151:8080

62.75.143.100:7080

201.163.74.202:443

62.75.160.178:8080

181.188.149.134:80

186.0.95.172:80

217.199.160.224:8080

203.25.159.3:8080

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Drops file in System32 directory 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies data under HKEY_USERS 3 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f0502f754cbee4d0c6100e0f9366cfb87aca0b69.exe
    "C:\Users\Admin\AppData\Local\Temp\f0502f754cbee4d0c6100e0f9366cfb87aca0b69.exe"
    1⤵
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4616
    • C:\Users\Admin\AppData\Local\Temp\f0502f754cbee4d0c6100e0f9366cfb87aca0b69.exe
      --6a3c19b5
      2⤵
      • Modifies registry class
      • Suspicious behavior: RenamesItself
      • Suspicious use of SetWindowsHookEx
      PID:5072
  • C:\Windows\SysWOW64\withoutpixel.exe
    "C:\Windows\SysWOW64\withoutpixel.exe"
    1⤵
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1960
    • C:\Windows\SysWOW64\withoutpixel.exe
      --5b6d4b90
      2⤵
      • Drops file in System32 directory
      • Modifies data under HKEY_USERS
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      PID:4784

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1960-11-0x0000000000730000-0x0000000000747000-memory.dmp
    Filesize

    92KB

  • memory/4616-0-0x00000000021D0000-0x00000000021E7000-memory.dmp
    Filesize

    92KB

  • memory/4616-5-0x0000000002120000-0x0000000002130000-memory.dmp
    Filesize

    64KB

  • memory/4784-17-0x0000000000D90000-0x0000000000DA7000-memory.dmp
    Filesize

    92KB

  • memory/5072-6-0x0000000003AD0000-0x0000000003AE7000-memory.dmp
    Filesize

    92KB

  • memory/5072-16-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB