Analysis

  • max time kernel
    159s
  • max time network
    181s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    15-02-2022 20:45

General

  • Target

    5f8ef3a365b2a052542a807dc5a159e0be7b3044cb3af67e0585947497176cbf.exe

  • Size

    408KB

  • MD5

    01d4a5aa0ec07b97e37d18324bb4953a

  • SHA1

    5c370460786df5677c78fd11196353a8190247e9

  • SHA256

    5f8ef3a365b2a052542a807dc5a159e0be7b3044cb3af67e0585947497176cbf

  • SHA512

    2336421ed6d127f872125dd74787322ebf9a89afd59d30c78dd88cab77d521df05e527eafdce9ee6060b61f3fce0fb07819d7429e3424181647c0385a41f1097

Malware Config

Extracted

Family

emotet

Botnet

Epoch2

C2

38.18.235.242:80

5.196.108.189:8080

121.124.124.40:7080

104.236.246.93:8080

113.61.66.94:80

120.150.60.189:80

91.211.88.52:7080

47.144.21.12:443

108.46.29.236:80

139.162.108.71:8080

134.209.36.254:8080

139.59.60.244:8080

66.65.136.14:80

76.175.162.101:80

174.106.122.139:80

95.213.236.64:8080

174.45.13.118:80

50.35.17.13:80

209.141.54.221:8080

87.106.139.101:8080

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Emotet Payload 1 IoCs

    Detects Emotet payload in memory.

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5f8ef3a365b2a052542a807dc5a159e0be7b3044cb3af67e0585947497176cbf.exe
    "C:\Users\Admin\AppData\Local\Temp\5f8ef3a365b2a052542a807dc5a159e0be7b3044cb3af67e0585947497176cbf.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    PID:1044

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1044-57-0x0000000000500000-0x0000000000502000-memory.dmp
    Filesize

    8KB

  • memory/1044-59-0x0000000000500000-0x0000000000502000-memory.dmp
    Filesize

    8KB

  • memory/1044-58-0x0000000000500000-0x0000000000502000-memory.dmp
    Filesize

    8KB

  • memory/1044-60-0x0000000000500000-0x0000000000502000-memory.dmp
    Filesize

    8KB

  • memory/1044-61-0x0000000000500000-0x0000000000502000-memory.dmp
    Filesize

    8KB

  • memory/1044-62-0x0000000000500000-0x0000000000502000-memory.dmp
    Filesize

    8KB

  • memory/1044-63-0x0000000000500000-0x0000000000502000-memory.dmp
    Filesize

    8KB

  • memory/1044-64-0x0000000000500000-0x0000000000502000-memory.dmp
    Filesize

    8KB

  • memory/1044-65-0x0000000000500000-0x0000000000502000-memory.dmp
    Filesize

    8KB

  • memory/1044-66-0x0000000000500000-0x0000000000502000-memory.dmp
    Filesize

    8KB

  • memory/1044-67-0x0000000000500000-0x0000000000502000-memory.dmp
    Filesize

    8KB

  • memory/1044-68-0x0000000000500000-0x0000000000502000-memory.dmp
    Filesize

    8KB

  • memory/1044-69-0x0000000000500000-0x0000000000502000-memory.dmp
    Filesize

    8KB

  • memory/1044-70-0x00000000007C0000-0x00000000007D0000-memory.dmp
    Filesize

    64KB

  • memory/1044-73-0x0000000000439000-0x000000000043A000-memory.dmp
    Filesize

    4KB

  • memory/1044-74-0x0000000000500000-0x0000000000502000-memory.dmp
    Filesize

    8KB

  • memory/1044-75-0x0000000076001000-0x0000000076003000-memory.dmp
    Filesize

    8KB