Analysis

  • max time kernel
    148s
  • max time network
    171s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    08-02-2022 21:36

General

  • Target

    31e4d91267b4c7b6f5fce0b4e63b694035d8b52421265f1b27d75ffd260ba838.exe

  • Size

    156KB

  • MD5

    c37781a57d58776363ce7a338461303a

  • SHA1

    2a841ee2296ee9f7daaa0da33d3663af18f3780c

  • SHA256

    31e4d91267b4c7b6f5fce0b4e63b694035d8b52421265f1b27d75ffd260ba838

  • SHA512

    bf48648c24b2c6418b08eb1cc529174007765c8a98ab87fce04f9ced9b6db27688fc543492e43eef362cd45a5ae5bc9b6988e36695167a3fb4678cd57a14d466

Malware Config

Extracted

Family

emotet

Botnet

Epoch2

C2

47.146.32.175:80

212.51.142.238:8080

200.55.243.138:8080

114.146.222.200:80

153.126.210.205:7080

121.124.124.40:7080

222.214.218.37:4143

67.241.24.163:8080

180.92.239.110:8080

203.153.216.189:7080

119.198.40.179:80

70.167.215.250:8080

168.235.67.138:7080

190.55.181.54:443

139.59.60.244:8080

189.212.199.126:443

78.24.219.147:8080

61.19.246.238:443

137.59.187.107:8080

87.106.139.101:8080

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Emotet Payload 2 IoCs

    Detects Emotet payload in memory.

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\31e4d91267b4c7b6f5fce0b4e63b694035d8b52421265f1b27d75ffd260ba838.exe
    "C:\Users\Admin\AppData\Local\Temp\31e4d91267b4c7b6f5fce0b4e63b694035d8b52421265f1b27d75ffd260ba838.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    PID:1612

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1612-54-0x0000000075D11000-0x0000000075D13000-memory.dmp
    Filesize

    8KB

  • memory/1612-55-0x0000000000340000-0x000000000034C000-memory.dmp
    Filesize

    48KB

  • memory/1612-58-0x0000000000320000-0x0000000000329000-memory.dmp
    Filesize

    36KB