Analysis
-
max time kernel
148s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
25-11-2024 03:55
Static task
static1
Behavioral task
behavioral1
Sample
b53217eb0d5e8cffebe8896f483d05ce74a552e943fa74c1991699bebb962a86.exe
Resource
win7-20240903-en
General
-
Target
b53217eb0d5e8cffebe8896f483d05ce74a552e943fa74c1991699bebb962a86.exe
-
Size
220KB
-
MD5
37e14f02e2d273e612add0250af7262d
-
SHA1
b332a619c9f0d063ec1066bfd6ee372f959b235c
-
SHA256
b53217eb0d5e8cffebe8896f483d05ce74a552e943fa74c1991699bebb962a86
-
SHA512
a7166ad5a603f3d79d89175d8430c51dbe5efd6efe1de2b7ab59613ff3782aa81cf03d196054d0200d7b162b46d1a319d1acaf04f52f85a2f9f01af32109e1fc
-
SSDEEP
6144:H26zQqGAvo3z4cyccld5b2IOIQlNtGZknCdUsq7vuZj:HJGAgjLL5vut
Malware Config
Extracted
emotet
Epoch3
162.249.220.190:80
85.25.207.108:8080
178.128.14.92:8080
181.113.229.139:443
118.70.15.19:8080
143.95.101.72:8080
139.99.157.213:8080
201.235.10.215:80
181.137.229.1:80
5.79.70.250:8080
107.161.30.122:8080
157.7.164.178:8081
87.106.231.60:8080
202.5.47.71:80
172.105.78.244:8080
177.94.227.143:80
173.94.215.84:80
181.126.54.234:80
217.199.160.224:8080
198.57.203.63:8080
177.144.130.105:443
66.61.94.36:80
195.201.56.70:8080
81.214.253.80:443
168.0.97.6:80
37.46.129.215:8080
60.125.114.64:443
181.114.114.203:80
185.142.236.163:443
175.29.183.2:80
91.83.93.103:443
178.33.167.120:8080
188.251.213.180:443
77.74.78.80:443
190.164.75.175:80
86.57.216.23:80
46.32.229.152:8080
216.75.37.196:8080
220.254.198.228:443
41.185.29.128:8080
179.5.118.12:80
105.209.235.113:8080
190.190.15.20:80
192.210.217.94:8080
179.62.238.49:80
190.53.144.120:80
115.78.11.155:80
139.59.12.63:8080
185.86.148.68:443
186.109.152.201:80
46.105.131.68:8080
113.203.250.121:443
86.98.143.163:80
192.163.221.191:8080
115.79.195.246:80
75.127.14.170:8080
188.0.135.237:80
113.161.148.81:80
74.208.173.91:8080
31.146.61.34:80
197.221.158.162:80
177.32.8.85:80
201.213.177.139:80
71.57.180.213:80
95.216.205.155:8080
112.78.142.170:80
78.189.60.109:443
81.17.93.134:80
190.212.140.6:80
172.96.190.154:8080
185.208.226.142:8080
51.38.201.19:7080
203.153.216.178:7080
192.241.220.183:8080
197.249.6.179:443
50.116.78.109:8080
Signatures
-
Emotet family
-
resource yara_rule behavioral2/memory/1596-0-0x00000000006B0000-0x00000000006BC000-memory.dmp emotet behavioral2/memory/1596-4-0x00000000006A0000-0x00000000006A9000-memory.dmp emotet behavioral2/memory/2864-7-0x0000000000490000-0x000000000049C000-memory.dmp emotet behavioral2/memory/2864-11-0x0000000000490000-0x000000000049C000-memory.dmp emotet -
Executes dropped EXE 1 IoCs
pid Process 2864 DxpTaskSync.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\dbghelp\DxpTaskSync.exe b53217eb0d5e8cffebe8896f483d05ce74a552e943fa74c1991699bebb962a86.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language b53217eb0d5e8cffebe8896f483d05ce74a552e943fa74c1991699bebb962a86.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DxpTaskSync.exe -
Suspicious behavior: EnumeratesProcesses 16 IoCs
pid Process 2864 DxpTaskSync.exe 2864 DxpTaskSync.exe 2864 DxpTaskSync.exe 2864 DxpTaskSync.exe 2864 DxpTaskSync.exe 2864 DxpTaskSync.exe 2864 DxpTaskSync.exe 2864 DxpTaskSync.exe 2864 DxpTaskSync.exe 2864 DxpTaskSync.exe 2864 DxpTaskSync.exe 2864 DxpTaskSync.exe 2864 DxpTaskSync.exe 2864 DxpTaskSync.exe 2864 DxpTaskSync.exe 2864 DxpTaskSync.exe -
Suspicious behavior: RenamesItself 1 IoCs
pid Process 1596 b53217eb0d5e8cffebe8896f483d05ce74a552e943fa74c1991699bebb962a86.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 1596 wrote to memory of 2864 1596 b53217eb0d5e8cffebe8896f483d05ce74a552e943fa74c1991699bebb962a86.exe 82 PID 1596 wrote to memory of 2864 1596 b53217eb0d5e8cffebe8896f483d05ce74a552e943fa74c1991699bebb962a86.exe 82 PID 1596 wrote to memory of 2864 1596 b53217eb0d5e8cffebe8896f483d05ce74a552e943fa74c1991699bebb962a86.exe 82
Processes
-
C:\Users\Admin\AppData\Local\Temp\b53217eb0d5e8cffebe8896f483d05ce74a552e943fa74c1991699bebb962a86.exe"C:\Users\Admin\AppData\Local\Temp\b53217eb0d5e8cffebe8896f483d05ce74a552e943fa74c1991699bebb962a86.exe"1⤵
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: RenamesItself
- Suspicious use of WriteProcessMemory
PID:1596 -
C:\Windows\SysWOW64\dbghelp\DxpTaskSync.exe"C:\Windows\SysWOW64\dbghelp\DxpTaskSync.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:2864
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
220KB
MD537e14f02e2d273e612add0250af7262d
SHA1b332a619c9f0d063ec1066bfd6ee372f959b235c
SHA256b53217eb0d5e8cffebe8896f483d05ce74a552e943fa74c1991699bebb962a86
SHA512a7166ad5a603f3d79d89175d8430c51dbe5efd6efe1de2b7ab59613ff3782aa81cf03d196054d0200d7b162b46d1a319d1acaf04f52f85a2f9f01af32109e1fc