Analysis

  • max time kernel
    30s
  • max time network
    33s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2023 18:55

General

  • Target

    054602e92d9fcc22e621c25edb07486e49a68d078868dba66c8dc4deca5311e8.exe

  • Size

    490KB

  • MD5

    8823c165ef8e6158ca2cadb88e012156

  • SHA1

    959e5f843787bc4d6f4e73dddd2119e2f04da2cd

  • SHA256

    054602e92d9fcc22e621c25edb07486e49a68d078868dba66c8dc4deca5311e8

  • SHA512

    28271083c2175b63623ead34047676c64d4cd49c0d0ed4e76201b8bfce000804da044afb17ec8e2aa3581117868392358eb0106e21b3629117bddc7e2b4a3011

  • SSDEEP

    12288:PvqNP1ohDKrUqL25eP+hKAlGqGkdJRSx:kucrUqKaYKyGqRnSx

Malware Config

Extracted

Family

emotet

Botnet

Epoch2

C2

24.178.90.49:80

96.126.101.6:8080

5.196.108.185:8080

167.114.153.111:8080

188.219.31.12:80

184.180.181.202:80

85.105.111.166:80

174.106.122.139:80

137.59.187.107:8080

185.94.252.104:443

142.112.10.95:20

102.182.93.220:80

75.188.96.231:80

93.147.212.206:80

120.150.218.241:443

87.106.139.101:8080

78.188.106.53:443

75.139.38.211:80

46.105.131.79:8080

168.235.67.138:7080

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Emotet payload 3 IoCs

    Detects Emotet payload in memory.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\054602e92d9fcc22e621c25edb07486e49a68d078868dba66c8dc4deca5311e8.exe
    "C:\Users\Admin\AppData\Local\Temp\054602e92d9fcc22e621c25edb07486e49a68d078868dba66c8dc4deca5311e8.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    PID:1284

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1284-54-0x0000000000390000-0x00000000003C3000-memory.dmp
    Filesize

    204KB

  • memory/1284-58-0x0000000000510000-0x0000000000541000-memory.dmp
    Filesize

    196KB

  • memory/1284-63-0x00000000002C0000-0x00000000002F0000-memory.dmp
    Filesize

    192KB