Analysis

  • max time kernel
    143s
  • max time network
    152s
  • platform
    windows10-1703_x64
  • resource
    win10-20240404-en
  • resource tags

    arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system
  • submitted
    13-07-2024 18:45

General

  • Target

    c05c6e2434d7ff822833cf42308e6d3a2088878e.exe

  • Size

    184KB

  • MD5

    69fd9ec92939d3b13c8a4ed13aa92fac

  • SHA1

    c05c6e2434d7ff822833cf42308e6d3a2088878e

  • SHA256

    f80d1675a57f1bd13e2a39ea36614457cf67ba0dcd855f5eff60984f56db0c12

  • SHA512

    b8fe3cdd1f35ea2c81e4b004c6ad74077f42cf83248c08cfa816948e583e29de5042afd341b7c48e6f127af0f931de1d6a0f599da2fef2b58b744cc6016b7d25

  • SSDEEP

    3072:kkPxLN2hPsSTNaPkInA/n7kl7m56mztCb+ZLhzIuYytH:kkj2CzkAA/gJm5tg+ZLhznf

Malware Config

Extracted

Family

emotet

Botnet

Epoch2

C2

200.51.94.251:80

200.113.106.18:465

162.241.208.52:8080

167.71.10.37:8080

104.131.44.150:8080

94.192.225.46:80

138.201.140.110:8080

181.143.194.138:443

190.145.67.134:8090

104.131.11.150:8080

189.209.217.49:80

80.11.163.139:21

190.108.228.48:990

159.65.25.128:8080

47.41.213.2:22

67.225.229.55:8080

24.45.195.162:7080

85.54.169.141:8080

211.63.71.72:8080

87.106.136.232:8080

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Drops file in System32 directory 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies data under HKEY_USERS 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c05c6e2434d7ff822833cf42308e6d3a2088878e.exe
    "C:\Users\Admin\AppData\Local\Temp\c05c6e2434d7ff822833cf42308e6d3a2088878e.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2692
    • C:\Users\Admin\AppData\Local\Temp\c05c6e2434d7ff822833cf42308e6d3a2088878e.exe
      --6c5768b5
      2⤵
      • Suspicious behavior: RenamesItself
      PID:4872
  • C:\Windows\SysWOW64\resapisizes.exe
    "C:\Windows\SysWOW64\resapisizes.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3668
    • C:\Windows\SysWOW64\resapisizes.exe
      --54f5e2ae
      2⤵
      • Drops file in System32 directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      PID:4936

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2692-5-0x00000000001F0000-0x00000000001FF000-memory.dmp
    Filesize

    60KB

  • memory/2692-0-0x0000000000540000-0x0000000000554000-memory.dmp
    Filesize

    80KB

  • memory/3668-11-0x00000000005C0000-0x00000000005D4000-memory.dmp
    Filesize

    80KB

  • memory/4872-7-0x00000000005A0000-0x00000000005B4000-memory.dmp
    Filesize

    80KB

  • memory/4872-16-0x0000000000400000-0x0000000000430000-memory.dmp
    Filesize

    192KB

  • memory/4936-17-0x00000000006A0000-0x00000000006B4000-memory.dmp
    Filesize

    80KB