Analysis

  • max time kernel
    142s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-08-2024 02:34

General

  • Target

    f10052e10c319749ccd6aead272df3e831e4d4224a32ac589e1a577db38e2b70.exe

  • Size

    468KB

  • MD5

    07a65d20c622c4da0027e6d1069903f3

  • SHA1

    1f3fba680895890258bacf136afc9db655a53571

  • SHA256

    f10052e10c319749ccd6aead272df3e831e4d4224a32ac589e1a577db38e2b70

  • SHA512

    57a06638b238d8ae1d98ae36dbac7b2dc7514c638a3ead044eb5472e4e03d72c8b040e59ce69bbb5d301db4bf9bc6b23a9820237c716d1b7558317ddc08623dc

  • SSDEEP

    6144:IE0ezoT0WbqYeQ52w5SSsy9MFjafSRGDumAjVJ7xn+feugnxO44D0Ecf7y:N0VT0vYH52wPd0jz0q9jX7x+fL2ObDiy

Malware Config

Extracted

Family

emotet

Botnet

Epoch2

C2

24.105.202.216:443

24.94.237.248:80

76.164.99.46:80

108.61.99.179:8080

165.227.156.155:443

159.69.89.130:8080

167.99.105.223:7080

87.230.19.21:8080

91.73.197.90:80

210.6.85.121:80

47.156.70.145:80

197.254.221.174:80

58.171.42.66:8080

66.34.201.20:7080

2.38.99.79:80

95.128.43.213:8080

190.12.119.180:443

67.225.179.64:8080

165.228.24.197:80

121.88.5.176:443

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Drops file in System32 directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies data under HKEY_USERS 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f10052e10c319749ccd6aead272df3e831e4d4224a32ac589e1a577db38e2b70.exe
    "C:\Users\Admin\AppData\Local\Temp\f10052e10c319749ccd6aead272df3e831e4d4224a32ac589e1a577db38e2b70.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4296
    • C:\Users\Admin\AppData\Local\Temp\f10052e10c319749ccd6aead272df3e831e4d4224a32ac589e1a577db38e2b70.exe
      --709840bc
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: RenamesItself
      • Suspicious use of SetWindowsHookEx
      PID:5032
  • C:\Windows\SysWOW64\angleacquire.exe
    "C:\Windows\SysWOW64\angleacquire.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2380
    • C:\Windows\SysWOW64\angleacquire.exe
      --73e2255
      2⤵
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      PID:4132

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\Microsoft\Crypto\RSA\S-1-5-18\5a95f301d5ea04e94657ab14c7c7fa1e_1b74ca46-c49b-4c52-a57d-8cd1ff70c625

    Filesize

    50B

    MD5

    24a009d14189b4a5dd621594d92f546c

    SHA1

    e327025d9b922402c3f798edd630ddf9b3c3cbb2

    SHA256

    821f014540e987f6523b1a951fc8914578f7752c8ef02450bada83081ec4bf9d

    SHA512

    5959ae19d54f9e92bae6707b17b91ec51f73d0afd0708b04cf87ab014a95ed386a1a08ca03db7c8766bde84680ac876e8bc9f6d3a91b8652984b7be1a0dc0155

  • memory/2380-13-0x0000000000DE0000-0x0000000000DF7000-memory.dmp

    Filesize

    92KB

  • memory/4132-20-0x0000000000E40000-0x0000000000E57000-memory.dmp

    Filesize

    92KB

  • memory/4296-0-0x00000000022A0000-0x00000000022A1000-memory.dmp

    Filesize

    4KB

  • memory/4296-1-0x00000000022E0000-0x00000000022F7000-memory.dmp

    Filesize

    92KB

  • memory/4296-6-0x00000000022B0000-0x00000000022C1000-memory.dmp

    Filesize

    68KB

  • memory/5032-8-0x00000000022C0000-0x00000000022D7000-memory.dmp

    Filesize

    92KB

  • memory/5032-18-0x0000000000400000-0x0000000000478000-memory.dmp

    Filesize

    480KB