Overview
overview
10Static
static
30937008bee...8a.exe
windows7-x64
100937008bee...8a.exe
windows10-2004-x64
10187bc75717...20.exe
windows7-x64
10187bc75717...20.exe
windows10-2004-x64
101b2f450382...4b.exe
windows7-x64
101b2f450382...4b.exe
windows10-2004-x64
101f2be8e532...8f.exe
windows7-x64
101f2be8e532...8f.exe
windows10-2004-x64
102bc810b244...ee.exe
windows7-x64
102bc810b244...ee.exe
windows10-2004-x64
102bdca358c2...23.exe
windows7-x64
102bdca358c2...23.exe
windows10-2004-x64
103eefc2ad69...70.exe
windows7-x64
103eefc2ad69...70.exe
windows10-2004-x64
104a833f5daf...0a.exe
windows7-x64
104a833f5daf...0a.exe
windows10-2004-x64
1055149db482...ee.exe
windows7-x64
1055149db482...ee.exe
windows10-2004-x64
10579ec4d80e...ca.exe
windows7-x64
10579ec4d80e...ca.exe
windows10-2004-x64
10652d0ea3d4...b5.exe
windows7-x64
10652d0ea3d4...b5.exe
windows10-2004-x64
10663645874e...72.exe
windows7-x64
10663645874e...72.exe
windows10-2004-x64
10687e10aa4a...c1.exe
windows7-x64
10687e10aa4a...c1.exe
windows10-2004-x64
1071a0fca12f...9e.exe
windows7-x64
1071a0fca12f...9e.exe
windows10-2004-x64
107834499149...19.exe
windows7-x64
107834499149...19.exe
windows10-2004-x64
10923cd10ee8...78.exe
windows7-x64
10923cd10ee8...78.exe
windows10-2004-x64
10Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
29-12-2024 09:26
Static task
static1
Behavioral task
behavioral1
Sample
0937008bee11c456fb93fe4b92a0238a.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
0937008bee11c456fb93fe4b92a0238a.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
187bc75717e926ed0a3380753fec6720.exe
Resource
win7-20241010-en
Behavioral task
behavioral4
Sample
187bc75717e926ed0a3380753fec6720.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral5
Sample
1b2f450382b4912c953ee26465fd8c4b.exe
Resource
win7-20241010-en
Behavioral task
behavioral6
Sample
1b2f450382b4912c953ee26465fd8c4b.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral7
Sample
1f2be8e532057d96720885395b60a08f.exe
Resource
win7-20240708-en
Behavioral task
behavioral8
Sample
1f2be8e532057d96720885395b60a08f.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral9
Sample
2bc810b244cbe0d6b9511907f1a688ee.exe
Resource
win7-20240903-en
Behavioral task
behavioral10
Sample
2bc810b244cbe0d6b9511907f1a688ee.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral11
Sample
2bdca358c2bcf8b3f4f54b34dd5a0723.exe
Resource
win7-20240903-en
Behavioral task
behavioral12
Sample
2bdca358c2bcf8b3f4f54b34dd5a0723.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral13
Sample
3eefc2ad6943e95f0307b50c37bb9970.exe
Resource
win7-20240903-en
Behavioral task
behavioral14
Sample
3eefc2ad6943e95f0307b50c37bb9970.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral15
Sample
4a833f5dafe4b384b3f207f7c933950a.exe
Resource
win7-20241010-en
Behavioral task
behavioral16
Sample
4a833f5dafe4b384b3f207f7c933950a.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral17
Sample
55149db482552fee3ab1d44f416d4dee.exe
Resource
win7-20240708-en
Behavioral task
behavioral18
Sample
55149db482552fee3ab1d44f416d4dee.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral19
Sample
579ec4d80e57f949e26ecb34f25fc9ca.exe
Resource
win7-20240903-en
Behavioral task
behavioral20
Sample
579ec4d80e57f949e26ecb34f25fc9ca.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral21
Sample
652d0ea3d43ee4c6fb7f65e1e757e2b5.exe
Resource
win7-20240903-en
Behavioral task
behavioral22
Sample
652d0ea3d43ee4c6fb7f65e1e757e2b5.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral23
Sample
663645874e84c0d8293a0fd5147ca172.exe
Resource
win7-20240903-en
Behavioral task
behavioral24
Sample
663645874e84c0d8293a0fd5147ca172.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral25
Sample
687e10aa4a6b00c729f884e8846a6cc1.exe
Resource
win7-20241010-en
Behavioral task
behavioral26
Sample
687e10aa4a6b00c729f884e8846a6cc1.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral27
Sample
71a0fca12f9b04118050ab4d92e58a9e.exe
Resource
win7-20241010-en
Behavioral task
behavioral28
Sample
71a0fca12f9b04118050ab4d92e58a9e.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral29
Sample
7834499149add19c6c3507d0f2f31319.exe
Resource
win7-20240903-en
Behavioral task
behavioral30
Sample
7834499149add19c6c3507d0f2f31319.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral31
Sample
923cd10ee8d4aaaf7f366fcc17c89078.exe
Resource
win7-20240903-en
General
-
Target
55149db482552fee3ab1d44f416d4dee.exe
-
Size
314KB
-
MD5
55149db482552fee3ab1d44f416d4dee
-
SHA1
c3d66749cf5020ed55e8cf458de118caf4a953db
-
SHA256
ce8aee2708c3c98a56771ea2306f287dfc9311af53ef242d9e6d3343f9d36a15
-
SHA512
dbb46a497b3e8db02ece548d72ec4242e153a82edbf01ea016428c9362568bb902e75a339e0b42a6e7c67f7d5d09be80d9da056976f1b0f78f5d07ce93c00b0e
-
SSDEEP
6144:pTbWxHo9/nKS39i1089F48XRkznTGEPVwe6cj6kHq5wSRX0:pPnKSYF9F4dTD7Rj5Hq5wuX
Malware Config
Extracted
emotet
Epoch2
184.180.181.202:80
169.50.76.149:8080
162.241.140.129:8080
104.131.123.136:443
194.187.133.160:443
71.15.245.148:8080
37.139.21.175:8080
104.131.11.150:443
118.83.154.64:443
24.137.76.62:80
79.137.83.50:443
69.206.132.149:80
110.142.236.207:80
123.176.25.234:80
120.150.60.189:80
209.54.13.14:80
95.213.236.64:8080
209.141.54.221:8080
96.245.227.43:80
87.106.139.101:8080
89.216.122.92:80
140.186.212.146:80
104.131.44.150:8080
190.240.194.77:443
124.41.215.226:80
142.112.10.95:20
130.0.132.242:80
91.211.88.52:7080
203.153.216.189:7080
110.145.77.103:80
186.74.215.34:80
121.7.31.214:80
50.91.114.38:80
5.196.74.210:8080
47.144.21.12:443
134.209.36.254:8080
74.208.45.104:8080
103.86.49.11:8080
72.143.73.234:443
80.241.255.202:8080
94.23.237.171:443
74.214.230.200:80
68.252.26.78:80
91.146.156.228:80
190.108.228.27:443
218.147.193.146:80
76.175.162.101:80
121.124.124.40:7080
75.143.247.51:80
94.200.114.161:80
93.147.212.206:80
139.162.60.124:8080
50.35.17.13:80
216.139.123.119:80
71.72.196.159:80
137.59.187.107:8080
109.74.5.95:8080
174.45.13.118:80
172.91.208.86:80
194.4.58.192:7080
168.235.67.138:7080
139.59.60.244:8080
87.106.136.232:8080
139.99.158.11:443
62.30.7.67:443
188.219.31.12:80
96.249.236.156:443
24.179.13.119:80
78.24.219.147:8080
47.36.140.164:80
185.94.252.104:443
75.139.38.211:80
108.46.29.236:80
62.75.141.82:80
113.61.66.94:80
79.98.24.39:8080
5.39.91.110:7080
37.187.72.193:8080
220.245.198.194:80
85.25.106.204:8080
83.110.223.58:443
61.19.246.238:443
97.82.79.83:80
120.150.218.241:443
46.105.131.79:8080
174.106.122.139:80
78.188.106.53:443
172.104.97.173:8080
139.162.108.71:8080
176.111.60.55:8080
49.50.209.131:80
162.241.242.173:8080
5.196.108.189:8080
157.245.99.39:8080
Signatures
-
Emotet family
-
resource yara_rule behavioral18/memory/3292-4-0x0000000002250000-0x0000000002269000-memory.dmp emotet behavioral18/memory/3292-0-0x0000000002230000-0x000000000224A000-memory.dmp emotet behavioral18/memory/3292-8-0x0000000002210000-0x0000000002227000-memory.dmp emotet behavioral18/memory/4012-11-0x0000000002080000-0x000000000209A000-memory.dmp emotet behavioral18/memory/4012-15-0x00000000020A0000-0x00000000020B9000-memory.dmp emotet -
Dave packer 1 IoCs
Detects executable using a packer named 'Dave' by the community, based on a string at the end.
resource yara_rule behavioral18/memory/3292-8-0x0000000002210000-0x0000000002227000-memory.dmp dave -
Executes dropped EXE 1 IoCs
pid Process 4012 dfrgui.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\aepic\dfrgui.exe 55149db482552fee3ab1d44f416d4dee.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dfrgui.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 55149db482552fee3ab1d44f416d4dee.exe -
Suspicious behavior: EnumeratesProcesses 20 IoCs
pid Process 4012 dfrgui.exe 4012 dfrgui.exe 4012 dfrgui.exe 4012 dfrgui.exe 4012 dfrgui.exe 4012 dfrgui.exe 4012 dfrgui.exe 4012 dfrgui.exe 4012 dfrgui.exe 4012 dfrgui.exe 4012 dfrgui.exe 4012 dfrgui.exe 4012 dfrgui.exe 4012 dfrgui.exe 4012 dfrgui.exe 4012 dfrgui.exe 4012 dfrgui.exe 4012 dfrgui.exe 4012 dfrgui.exe 4012 dfrgui.exe -
Suspicious behavior: RenamesItself 1 IoCs
pid Process 3292 55149db482552fee3ab1d44f416d4dee.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 3292 55149db482552fee3ab1d44f416d4dee.exe 4012 dfrgui.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 3292 wrote to memory of 4012 3292 55149db482552fee3ab1d44f416d4dee.exe 82 PID 3292 wrote to memory of 4012 3292 55149db482552fee3ab1d44f416d4dee.exe 82 PID 3292 wrote to memory of 4012 3292 55149db482552fee3ab1d44f416d4dee.exe 82
Processes
-
C:\Users\Admin\AppData\Local\Temp\55149db482552fee3ab1d44f416d4dee.exe"C:\Users\Admin\AppData\Local\Temp\55149db482552fee3ab1d44f416d4dee.exe"1⤵
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: RenamesItself
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3292 -
C:\Windows\SysWOW64\aepic\dfrgui.exe"C:\Windows\SysWOW64\aepic\dfrgui.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:4012
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
314KB
MD555149db482552fee3ab1d44f416d4dee
SHA1c3d66749cf5020ed55e8cf458de118caf4a953db
SHA256ce8aee2708c3c98a56771ea2306f287dfc9311af53ef242d9e6d3343f9d36a15
SHA512dbb46a497b3e8db02ece548d72ec4242e153a82edbf01ea016428c9362568bb902e75a339e0b42a6e7c67f7d5d09be80d9da056976f1b0f78f5d07ce93c00b0e