Analysis

  • max time kernel
    30s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-07-2024 03:27

General

  • Target

    c920c740d3031ea8916bf0161321eab0.exe

  • Size

    367KB

  • MD5

    c920c740d3031ea8916bf0161321eab0

  • SHA1

    2ee470647ebe5f02769e3bb91f81d2d4e6bf36a1

  • SHA256

    4486df42daa7ab38f95aea8cfcb28f11ab5fc2706771f5477133b16eb84dac6a

  • SHA512

    65ce3deb25240ceb340fcf2d2fac7663d9415241958e3273c30306d6d6b2d2767bbffb8700f97c697dd484137738b7f8893508903e535ef4072a218b1bdcd33c

  • SSDEEP

    6144:Psu+CmpsozV6ydTHpITptLaOkACUkoHl6QeKkCi/wA82VAyF+HYG:kucV62HpI4zUke6Wk9gKAyF+HYG

Malware Config

Extracted

Family

emotet

Botnet

Epoch1

C2

201.213.100.141:443

189.160.234.67:80

103.31.232.93:443

91.236.4.234:443

164.77.130.222:80

200.69.224.73:80

187.162.250.23:80

152.170.222.65:80

104.131.103.37:8080

186.68.48.204:443

70.32.84.74:8080

177.66.190.130:80

181.61.224.26:80

190.47.227.130:443

178.79.163.131:8080

120.150.76.215:80

185.94.252.12:80

2.47.112.152:80

5.196.35.138:7080

47.150.248.161:80

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c920c740d3031ea8916bf0161321eab0.exe
    "C:\Users\Admin\AppData\Local\Temp\c920c740d3031ea8916bf0161321eab0.exe"
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:536
    • C:\Windows\SysWOW64\drt\drt.exe
      "C:\Windows\SysWOW64\drt\drt.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      PID:1884
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=1408 --field-trial-handle=2744,i,16362475727591565961,3676688664819797550,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:2224

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/536-3-0x00000000022D0000-0x00000000022DA000-memory.dmp
      Filesize

      40KB

    • memory/536-0-0x00000000022E0000-0x00000000022EC000-memory.dmp
      Filesize

      48KB

    • memory/536-4-0x0000000000400000-0x0000000000462000-memory.dmp
      Filesize

      392KB

    • memory/1884-5-0x00000000022C0000-0x00000000022CC000-memory.dmp
      Filesize

      48KB