Analysis

  • max time kernel
    142s
  • max time network
    155s
  • platform
    windows10-1703_x64
  • resource
    win10-20240404-en
  • resource tags

    arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system
  • submitted
    13-07-2024 18:45

General

  • Target

    b3f7df11dc0220159828667c89adb906df87688c.exe

  • Size

    340KB

  • MD5

    95e56ee1065ef33d1a28ca3726267b5d

  • SHA1

    b3f7df11dc0220159828667c89adb906df87688c

  • SHA256

    0897d9a44d1aa4b7afe9a3fda15c54d9062ca988c31201386fea03838734e7f2

  • SHA512

    3d6c9d47ba6a21d73231a06e8b0c8ec6846461863be44bf6547cab8466894aa62dc08028aee2b8f3d54245e3f883cff4fc2b9dddfaec9276c10876c8f0dc778f

  • SSDEEP

    6144:x95bkDpcaVh2bo7cIG0MHCT4f6D5vGzjjC+ztDxiFk3k8T+rWwn7:35WWaVh2boFGgcCD5ezj2wFWk3k8TA

Malware Config

Extracted

Family

emotet

Botnet

Epoch2

C2

186.4.172.5:443

186.4.172.5:8080

69.164.201.54:8080

162.241.208.52:8080

167.71.10.37:8080

115.78.95.230:443

159.65.25.128:8080

37.157.194.134:443

27.147.163.188:8080

133.167.80.63:7080

212.71.234.16:8080

41.220.119.246:80

181.31.213.158:8080

85.104.59.244:20

200.71.148.138:8080

91.205.215.66:8080

87.230.19.21:8080

86.98.25.30:53

181.143.53.227:21

152.89.236.214:8080

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Drops file in System32 directory 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies data under HKEY_USERS 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b3f7df11dc0220159828667c89adb906df87688c.exe
    "C:\Users\Admin\AppData\Local\Temp\b3f7df11dc0220159828667c89adb906df87688c.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1260
    • C:\Users\Admin\AppData\Local\Temp\b3f7df11dc0220159828667c89adb906df87688c.exe
      --ad0fb7eb
      2⤵
      • Suspicious behavior: RenamesItself
      PID:4136
  • C:\Windows\SysWOW64\queryengine.exe
    "C:\Windows\SysWOW64\queryengine.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:380
    • C:\Windows\SysWOW64\queryengine.exe
      --23bc0c60
      2⤵
      • Drops file in System32 directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      PID:216

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/216-16-0x0000000000560000-0x0000000000574000-memory.dmp
    Filesize

    80KB

  • memory/380-11-0x0000000000D40000-0x0000000000D54000-memory.dmp
    Filesize

    80KB

  • memory/1260-1-0x00000000004D0000-0x00000000004E4000-memory.dmp
    Filesize

    80KB

  • memory/1260-5-0x00000000004C0000-0x00000000004CF000-memory.dmp
    Filesize

    60KB

  • memory/4136-6-0x00000000005F0000-0x0000000000604000-memory.dmp
    Filesize

    80KB

  • memory/4136-21-0x0000000000400000-0x000000000045C000-memory.dmp
    Filesize

    368KB