Analysis

  • max time kernel
    149s
  • max time network
    159s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-11-2024 00:03

General

  • Target

    E1-20200827_095810.exe

  • Size

    202KB

  • MD5

    a8117e700e265412085b4cc41ea5bd37

  • SHA1

    4f3646d9305d0c6b79f7dd50d00649a639eba8ce

  • SHA256

    94477836420ad52b170b6ca8f84bff105c42c5cc7d7fd433599771cac80b4029

  • SHA512

    9ba305f7501f60adc2608e1c52bb9638010d8297b8f84a4b842291854852454d76fe498194a05304326a8051004859b0260c274e421a4b80e03ebfdf4185ae92

  • SSDEEP

    3072:xOT444444444444444444444444444444444444444444444444444444444444E:4zjOQOjuoPR

Malware Config

Extracted

Family

emotet

Botnet

Epoch1

C2

71.197.211.156:80

91.121.54.71:8080

209.236.123.42:8080

89.32.150.160:8080

68.183.190.199:8080

45.161.242.102:80

217.199.160.224:7080

73.116.193.136:80

190.163.31.26:80

68.183.170.114:8080

207.144.103.227:80

114.109.179.60:80

178.148.55.236:8080

188.135.15.49:80

72.47.248.48:7080

83.169.21.32:7080

24.135.198.218:80

212.174.55.22:443

174.100.27.229:80

192.241.143.52:8080

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Emotet family
  • Executes dropped EXE 1 IoCs
  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\E1-20200827_095810.exe
    "C:\Users\Admin\AppData\Local\Temp\E1-20200827_095810.exe"
    1⤵
    • Drops file in System32 directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:2164
    • C:\Windows\SysWOW64\ureg\capiprovider.exe
      "C:\Windows\SysWOW64\ureg\capiprovider.exe"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      PID:3428

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\SysWOW64\ureg\capiprovider.exe

    Filesize

    202KB

    MD5

    a8117e700e265412085b4cc41ea5bd37

    SHA1

    4f3646d9305d0c6b79f7dd50d00649a639eba8ce

    SHA256

    94477836420ad52b170b6ca8f84bff105c42c5cc7d7fd433599771cac80b4029

    SHA512

    9ba305f7501f60adc2608e1c52bb9638010d8297b8f84a4b842291854852454d76fe498194a05304326a8051004859b0260c274e421a4b80e03ebfdf4185ae92

  • memory/2164-1-0x00000000022C0000-0x00000000022CC000-memory.dmp

    Filesize

    48KB

  • memory/2164-0-0x00000000005D0000-0x00000000005D9000-memory.dmp

    Filesize

    36KB

  • memory/2164-6-0x0000000000400000-0x0000000000437000-memory.dmp

    Filesize

    220KB

  • memory/3428-7-0x00000000004C0000-0x00000000004CC000-memory.dmp

    Filesize

    48KB

  • memory/3428-11-0x00000000004C0000-0x00000000004CC000-memory.dmp

    Filesize

    48KB