Analysis

  • max time kernel
    108s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    07-09-2024 04:27

General

  • Target

    a7e719ea75b2bc1ba95d0225aebae350N.exe

  • Size

    361KB

  • MD5

    a7e719ea75b2bc1ba95d0225aebae350

  • SHA1

    8d38bd8de2b888145c500e94227841351fe2a165

  • SHA256

    93939425a12f649a049c35c834115421a94a94e0182ee668c0747c7b085c5163

  • SHA512

    013c6c364447bfd2d0af297be391a4397236c6b338e1b721c2a92c24a7dc4040cfd7d0ba979c58f82ec241df1ca58a870313c3f09f08b81e8d88c22dd21c5e6e

  • SSDEEP

    6144:R+A4ldJyCbC18+LmC3VNbR5jmoUD0AiG4tEeWntM63oqujq9yxVA/R:wyOC18+V3VNbR5jmhD0LEdMbVXxVi

Malware Config

Extracted

Family

emotet

Botnet

Epoch1

C2

2.45.176.233:80

98.103.204.12:443

172.86.186.21:8080

192.175.111.214:8080

109.190.249.106:80

177.144.130.105:8080

70.32.84.74:8080

192.81.38.31:80

138.97.60.140:8080

189.223.16.99:80

175.143.12.123:8080

190.115.18.139:8080

170.81.48.2:80

5.196.35.138:7080

172.104.169.32:8080

178.250.54.208:8080

185.94.252.27:443

46.105.114.137:8080

79.118.74.90:80

70.169.17.134:80

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Emotet payload 5 IoCs

    Detects Emotet payload in memory.

  • Executes dropped EXE 1 IoCs
  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a7e719ea75b2bc1ba95d0225aebae350N.exe
    "C:\Users\Admin\AppData\Local\Temp\a7e719ea75b2bc1ba95d0225aebae350N.exe"
    1⤵
    • Drops file in System32 directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: RenamesItself
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2148
    • C:\Windows\SysWOW64\ncsi\SSShim.exe
      "C:\Windows\SysWOW64\ncsi\SSShim.exe"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      PID:1032

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

System Information Discovery

1
T1082

System Location Discovery

1
T1614

System Language Discovery

1
T1614.001

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\SysWOW64\ncsi\SSShim.exe
    Filesize

    361KB

    MD5

    a7e719ea75b2bc1ba95d0225aebae350

    SHA1

    8d38bd8de2b888145c500e94227841351fe2a165

    SHA256

    93939425a12f649a049c35c834115421a94a94e0182ee668c0747c7b085c5163

    SHA512

    013c6c364447bfd2d0af297be391a4397236c6b338e1b721c2a92c24a7dc4040cfd7d0ba979c58f82ec241df1ca58a870313c3f09f08b81e8d88c22dd21c5e6e

  • memory/1032-15-0x00000000003B0000-0x00000000003CB000-memory.dmp
    Filesize

    108KB

  • memory/1032-11-0x0000000000390000-0x00000000003AC000-memory.dmp
    Filesize

    112KB

  • memory/2148-0-0x0000000000330000-0x000000000034C000-memory.dmp
    Filesize

    112KB

  • memory/2148-5-0x0000000000310000-0x000000000032A000-memory.dmp
    Filesize

    104KB

  • memory/2148-4-0x00000000003D0000-0x00000000003EB000-memory.dmp
    Filesize

    108KB

  • memory/2148-9-0x0000000000400000-0x0000000000462000-memory.dmp
    Filesize

    392KB