Analysis

  • max time kernel
    119s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    03-09-2024 17:25

General

  • Target

    81c8e3f7cc40fbb0e2458aa8fbec0c40N.exe

  • Size

    408KB

  • MD5

    81c8e3f7cc40fbb0e2458aa8fbec0c40

  • SHA1

    ddd08fbb912616134fab01d452ef42c658cd3d37

  • SHA256

    1d061aee1f5a30d9040dc673e60008e93d9c7abb18f25e8d9c4455676ca33236

  • SHA512

    6be4aa3ebc7a67197ae60abacfee7eaaa6cadc19ff17bbf89534b6ea4a3680cba41710b679cf47338f117d605466272c21bf635faed435218d33a12321d0f877

  • SSDEEP

    6144:hSTANNR+Jqv6/4e805rRRK7wGiXUNHFd7Dc9k1:hgANNk35SwGiXUNHl1

Malware Config

Extracted

Family

emotet

Botnet

Epoch3

C2

49.243.9.118:80

167.71.227.113:8080

190.85.46.52:7080

162.144.42.60:8080

86.57.216.23:80

202.166.170.43:80

118.243.83.70:80

36.91.44.183:80

118.33.121.37:80

116.202.10.123:8080

113.193.239.51:443

169.1.211.133:80

192.163.221.191:8080

115.79.59.157:80

51.38.201.19:7080

45.177.120.37:8080

190.194.12.132:80

185.80.172.199:80

128.106.187.110:80

73.55.128.120:80

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Emotet payload 3 IoCs

    Detects Emotet payload in memory.

  • Executes dropped EXE 1 IoCs
  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\81c8e3f7cc40fbb0e2458aa8fbec0c40N.exe
    "C:\Users\Admin\AppData\Local\Temp\81c8e3f7cc40fbb0e2458aa8fbec0c40N.exe"
    1⤵
    • Drops file in System32 directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: RenamesItself
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2756
    • C:\Windows\SysWOW64\XpsRasterService\xwizards.exe
      "C:\Windows\SysWOW64\XpsRasterService\xwizards.exe"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      PID:2744

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\SysWOW64\XpsRasterService\xwizards.exe

    Filesize

    408KB

    MD5

    81c8e3f7cc40fbb0e2458aa8fbec0c40

    SHA1

    ddd08fbb912616134fab01d452ef42c658cd3d37

    SHA256

    1d061aee1f5a30d9040dc673e60008e93d9c7abb18f25e8d9c4455676ca33236

    SHA512

    6be4aa3ebc7a67197ae60abacfee7eaaa6cadc19ff17bbf89534b6ea4a3680cba41710b679cf47338f117d605466272c21bf635faed435218d33a12321d0f877

  • memory/2744-36-0x0000000000630000-0x0000000000632000-memory.dmp

    Filesize

    8KB

  • memory/2744-35-0x0000000000630000-0x0000000000632000-memory.dmp

    Filesize

    8KB

  • memory/2744-45-0x0000000000400000-0x0000000000469000-memory.dmp

    Filesize

    420KB

  • memory/2744-40-0x0000000000400000-0x0000000000469000-memory.dmp

    Filesize

    420KB

  • memory/2744-39-0x0000000000630000-0x0000000000632000-memory.dmp

    Filesize

    8KB

  • memory/2744-38-0x0000000000630000-0x0000000000632000-memory.dmp

    Filesize

    8KB

  • memory/2744-29-0x0000000000630000-0x0000000000632000-memory.dmp

    Filesize

    8KB

  • memory/2744-37-0x0000000000630000-0x0000000000632000-memory.dmp

    Filesize

    8KB

  • memory/2744-34-0x0000000000630000-0x0000000000632000-memory.dmp

    Filesize

    8KB

  • memory/2744-31-0x0000000000630000-0x0000000000632000-memory.dmp

    Filesize

    8KB

  • memory/2744-32-0x0000000000630000-0x0000000000632000-memory.dmp

    Filesize

    8KB

  • memory/2744-33-0x0000000000630000-0x0000000000632000-memory.dmp

    Filesize

    8KB

  • memory/2744-28-0x0000000000630000-0x0000000000632000-memory.dmp

    Filesize

    8KB

  • memory/2744-30-0x0000000000630000-0x0000000000632000-memory.dmp

    Filesize

    8KB

  • memory/2744-46-0x0000000001BE0000-0x0000000001BF0000-memory.dmp

    Filesize

    64KB

  • memory/2744-41-0x0000000001BE0000-0x0000000001BF0000-memory.dmp

    Filesize

    64KB

  • memory/2756-15-0x00000000002C0000-0x00000000002C2000-memory.dmp

    Filesize

    8KB

  • memory/2756-6-0x00000000002C0000-0x00000000002C2000-memory.dmp

    Filesize

    8KB

  • memory/2756-16-0x0000000000439000-0x000000000043A000-memory.dmp

    Filesize

    4KB

  • memory/2756-5-0x00000000002C0000-0x00000000002C2000-memory.dmp

    Filesize

    8KB

  • memory/2756-7-0x00000000002C0000-0x00000000002C2000-memory.dmp

    Filesize

    8KB

  • memory/2756-4-0x00000000002C0000-0x00000000002C2000-memory.dmp

    Filesize

    8KB

  • memory/2756-14-0x00000000002C0000-0x00000000002C2000-memory.dmp

    Filesize

    8KB

  • memory/2756-21-0x0000000000400000-0x0000000000469000-memory.dmp

    Filesize

    420KB

  • memory/2756-3-0x00000000002C0000-0x00000000002C2000-memory.dmp

    Filesize

    8KB

  • memory/2756-12-0x00000000002C0000-0x00000000002C2000-memory.dmp

    Filesize

    8KB

  • memory/2756-8-0x00000000002C0000-0x00000000002C2000-memory.dmp

    Filesize

    8KB

  • memory/2756-9-0x00000000002C0000-0x00000000002C2000-memory.dmp

    Filesize

    8KB

  • memory/2756-10-0x00000000002C0000-0x00000000002C2000-memory.dmp

    Filesize

    8KB

  • memory/2756-13-0x00000000002C0000-0x00000000002C2000-memory.dmp

    Filesize

    8KB

  • memory/2756-11-0x00000000002C0000-0x00000000002C2000-memory.dmp

    Filesize

    8KB

  • memory/2756-17-0x00000000003D0000-0x00000000003E0000-memory.dmp

    Filesize

    64KB