Analysis

  • max time kernel
    119s
  • max time network
    111s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    07-09-2024 01:48

General

  • Target

    e6d5c7a7d28c4f300bae79d9102b2140N.exe

  • Size

    668KB

  • MD5

    e6d5c7a7d28c4f300bae79d9102b2140

  • SHA1

    4d25266ecf7756a9de7bd0b92516d59bce042d57

  • SHA256

    5344a6fb000ae66743545beb92cbca8ae3f32763d6ad79b432696f11ff4c1ab4

  • SHA512

    e20f230aadc1e86fb538fe8ac740f07ed51347750391030740f2b5b18706d9216bb6f23f6f7f8f58c76da4f227eb717e7daf1c418ea5065726f68353a35668fb

  • SSDEEP

    6144:gdiE4zqXVY7PfBHnzA0F3JhJx4eS53NMTy5fkLaMiLgLWL7SqaaYo5wzPLNQOIeG:gdw7hHnzAe3oe63Z6zEPaexL62

Malware Config

Extracted

Family

emotet

Botnet

Epoch1

C2

202.22.141.45:80

37.187.161.206:8080

202.29.239.162:443

80.87.201.221:7080

82.76.111.249:443

216.47.196.104:80

192.241.143.52:8080

192.81.38.31:80

87.106.253.248:8080

64.201.88.132:80

192.241.146.84:8080

12.162.84.2:8080

1.226.84.243:8080

177.129.17.170:443

202.134.4.210:7080

70.169.17.134:80

152.169.22.67:80

5.196.35.138:7080

138.97.60.141:7080

203.205.28.68:80

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Emotet payload 5 IoCs

    Detects Emotet payload in memory.

  • Executes dropped EXE 1 IoCs
  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e6d5c7a7d28c4f300bae79d9102b2140N.exe
    "C:\Users\Admin\AppData\Local\Temp\e6d5c7a7d28c4f300bae79d9102b2140N.exe"
    1⤵
    • Drops file in System32 directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: RenamesItself
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2684
    • C:\Windows\SysWOW64\cryptxml\atl100.exe
      "C:\Windows\SysWOW64\cryptxml\atl100.exe"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      PID:2652

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

System Information Discovery

1
T1082

System Location Discovery

1
T1614

System Language Discovery

1
T1614.001

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\SysWOW64\cryptxml\atl100.exe
    Filesize

    668KB

    MD5

    e6d5c7a7d28c4f300bae79d9102b2140

    SHA1

    4d25266ecf7756a9de7bd0b92516d59bce042d57

    SHA256

    5344a6fb000ae66743545beb92cbca8ae3f32763d6ad79b432696f11ff4c1ab4

    SHA512

    e20f230aadc1e86fb538fe8ac740f07ed51347750391030740f2b5b18706d9216bb6f23f6f7f8f58c76da4f227eb717e7daf1c418ea5065726f68353a35668fb

  • memory/2652-14-0x0000000000310000-0x0000000000320000-memory.dmp
    Filesize

    64KB

  • memory/2652-10-0x00000000002F0000-0x0000000000302000-memory.dmp
    Filesize

    72KB

  • memory/2684-4-0x00000000002A0000-0x00000000002B0000-memory.dmp
    Filesize

    64KB

  • memory/2684-7-0x00000000001F0000-0x00000000001FF000-memory.dmp
    Filesize

    60KB

  • memory/2684-0-0x0000000000200000-0x0000000000212000-memory.dmp
    Filesize

    72KB

  • memory/2684-9-0x0000000000400000-0x00000000004AB000-memory.dmp
    Filesize

    684KB