Analysis

  • max time kernel
    154s
  • max time network
    173s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    21-05-2022 18:38

General

  • Target

    7df544714c9e74a55ef0eecd4b2718f5a5bb2e5f684b5f3f79c4006d71cfead8.exe

  • Size

    327KB

  • MD5

    6d5806dad290d0b6f5cb8af53c1a4191

  • SHA1

    61899cb7b9e3f8046e4b8d294eea8ba64182ca5d

  • SHA256

    7df544714c9e74a55ef0eecd4b2718f5a5bb2e5f684b5f3f79c4006d71cfead8

  • SHA512

    06e3d2df6633d14ae78086f34a3dce5fd893845fbedd07eaccfe372fce2018968d3489a08298dae28b6b21010eb5ffd5a0051c993194d74939b055d038c3c81d

Malware Config

Extracted

Family

emotet

Botnet

Epoch1

C2

185.215.227.107:443

51.38.124.206:80

38.88.126.202:8080

54.37.42.48:8080

172.104.169.32:8080

68.183.190.199:8080

187.162.248.237:80

82.76.111.249:443

184.66.18.83:80

190.6.193.152:8080

77.238.212.227:80

199.203.62.165:80

188.2.217.94:80

185.94.252.12:80

178.250.54.208:8080

206.15.68.237:443

65.36.62.20:80

216.47.196.104:80

219.92.8.17:8080

213.60.96.117:80

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7df544714c9e74a55ef0eecd4b2718f5a5bb2e5f684b5f3f79c4006d71cfead8.exe
    "C:\Users\Admin\AppData\Local\Temp\7df544714c9e74a55ef0eecd4b2718f5a5bb2e5f684b5f3f79c4006d71cfead8.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    PID:1996

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1996-54-0x0000000075B71000-0x0000000075B73000-memory.dmp
    Filesize

    8KB

  • memory/1996-59-0x00000000003F0000-0x00000000003FC000-memory.dmp
    Filesize

    48KB

  • memory/1996-55-0x00000000003E0000-0x00000000003ED000-memory.dmp
    Filesize

    52KB

  • memory/1996-62-0x00000000003D0000-0x00000000003DB000-memory.dmp
    Filesize

    44KB