Analysis

  • max time kernel
    119s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    06-09-2024 04:54

General

  • Target

    c053a9dbfd99f5b0e5b8a2c47e0c1d00N.exe

  • Size

    368KB

  • MD5

    c053a9dbfd99f5b0e5b8a2c47e0c1d00

  • SHA1

    f927c4a58e2726a8cf380600bbf6537f65fa5d83

  • SHA256

    ccdef1ee8971a57e047a90b6e4006ef47912bae81af3711fdbc1725ddb78463a

  • SHA512

    119539291d992b1befe6afdae1cc9cef4e68e05c6a943942b8b80acc51473561d215381efa9b1bfce14832fa459cc8a481fbe9439e6e93cb832de8a31b1ddc35

  • SSDEEP

    6144:HzoTjUrx4KVHa9eUfTLHy2VrH0D+wieIEl7lT2IcO/wksAPJLzx:ToCHVcjZwieR7l6i/wi

Malware Config

Extracted

Family

emotet

Botnet

Epoch2

C2

200.116.145.225:443

96.126.101.6:8080

5.196.108.185:8080

167.114.153.111:8080

194.187.133.160:443

98.174.164.72:80

103.86.49.11:8080

78.24.219.147:8080

50.245.107.73:443

110.145.77.103:80

94.200.114.161:80

61.19.246.238:443

194.4.58.192:7080

209.54.13.14:80

102.182.93.220:80

46.105.131.79:8080

142.112.10.95:20

186.70.56.94:443

203.153.216.189:7080

49.50.209.131:80

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Emotet payload 5 IoCs

    Detects Emotet payload in memory.

  • Executes dropped EXE 1 IoCs
  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c053a9dbfd99f5b0e5b8a2c47e0c1d00N.exe
    "C:\Users\Admin\AppData\Local\Temp\c053a9dbfd99f5b0e5b8a2c47e0c1d00N.exe"
    1⤵
    • Drops file in System32 directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: RenamesItself
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2360
    • C:\Windows\SysWOW64\KBDSORS1\mfc140ita.exe
      "C:\Windows\SysWOW64\KBDSORS1\mfc140ita.exe"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      PID:1968

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\SysWOW64\KBDSORS1\mfc140ita.exe

    Filesize

    368KB

    MD5

    c053a9dbfd99f5b0e5b8a2c47e0c1d00

    SHA1

    f927c4a58e2726a8cf380600bbf6537f65fa5d83

    SHA256

    ccdef1ee8971a57e047a90b6e4006ef47912bae81af3711fdbc1725ddb78463a

    SHA512

    119539291d992b1befe6afdae1cc9cef4e68e05c6a943942b8b80acc51473561d215381efa9b1bfce14832fa459cc8a481fbe9439e6e93cb832de8a31b1ddc35

  • memory/1968-11-0x00000000003D0000-0x00000000003F2000-memory.dmp

    Filesize

    136KB

  • memory/1968-15-0x00000000005F0000-0x0000000000611000-memory.dmp

    Filesize

    132KB

  • memory/2360-4-0x00000000003C0000-0x00000000003E1000-memory.dmp

    Filesize

    132KB

  • memory/2360-0-0x0000000000350000-0x0000000000372000-memory.dmp

    Filesize

    136KB

  • memory/2360-8-0x0000000000330000-0x0000000000350000-memory.dmp

    Filesize

    128KB

  • memory/2360-9-0x0000000000400000-0x0000000000460000-memory.dmp

    Filesize

    384KB