Analysis

  • max time kernel
    148s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-12-2024 09:26

General

  • Target

    1f2be8e532057d96720885395b60a08f.exe

  • Size

    544KB

  • MD5

    1f2be8e532057d96720885395b60a08f

  • SHA1

    965b6ef75669dee3e21b7a82435154e2298485f1

  • SHA256

    c8179d145546240cf5563aacfc7af3fa463a8506cf686607f08d3c63e4958013

  • SHA512

    02ae19aa0ddca726bcbb3aa1e009a4a5f445997b51c6a79e306ed08008327c0209f15e19f7767f54e2d20430279a7e09ec574a73ae566937b851200dcdfa9977

  • SSDEEP

    12288:NWU9176GQVZE+RjyHBLcmacsitPbD5bZ4zc:N/TQzE+ROH5vft

Malware Config

Extracted

Family

emotet

Botnet

Epoch2

C2

47.36.140.164:80

169.50.76.149:8080

162.241.140.129:8080

104.131.123.136:443

95.213.236.64:8080

130.0.132.242:80

123.176.25.234:80

46.105.131.79:8080

157.245.99.39:8080

79.98.24.39:8080

49.50.209.131:80

72.143.73.234:443

50.91.114.38:80

89.216.122.92:80

5.39.91.110:7080

121.124.124.40:7080

71.72.196.159:80

5.196.74.210:8080

139.162.108.71:8080

61.19.246.238:443

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Emotet family
  • Emotet payload 5 IoCs

    Detects Emotet payload in memory.

  • Dave packer 1 IoCs

    Detects executable using a packer named 'Dave' by the community, based on a string at the end.

  • Executes dropped EXE 1 IoCs
  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 18 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1f2be8e532057d96720885395b60a08f.exe
    "C:\Users\Admin\AppData\Local\Temp\1f2be8e532057d96720885395b60a08f.exe"
    1⤵
    • Drops file in System32 directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: RenamesItself
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:5088
    • C:\Windows\SysWOW64\perfhost\wshunix.exe
      "C:\Windows\SysWOW64\perfhost\wshunix.exe"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      PID:2128

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\SysWOW64\perfhost\wshunix.exe

    Filesize

    544KB

    MD5

    1f2be8e532057d96720885395b60a08f

    SHA1

    965b6ef75669dee3e21b7a82435154e2298485f1

    SHA256

    c8179d145546240cf5563aacfc7af3fa463a8506cf686607f08d3c63e4958013

    SHA512

    02ae19aa0ddca726bcbb3aa1e009a4a5f445997b51c6a79e306ed08008327c0209f15e19f7767f54e2d20430279a7e09ec574a73ae566937b851200dcdfa9977

  • memory/2128-15-0x00000000020A0000-0x00000000020BE000-memory.dmp

    Filesize

    120KB

  • memory/2128-11-0x0000000002080000-0x000000000209F000-memory.dmp

    Filesize

    124KB

  • memory/5088-4-0x00000000022A0000-0x00000000022BD000-memory.dmp

    Filesize

    116KB

  • memory/5088-5-0x00000000022E0000-0x00000000022FE000-memory.dmp

    Filesize

    120KB

  • memory/5088-0-0x00000000022C0000-0x00000000022DF000-memory.dmp

    Filesize

    124KB

  • memory/5088-10-0x0000000000400000-0x000000000048C000-memory.dmp

    Filesize

    560KB