Analysis

  • max time kernel
    29s
  • max time network
    32s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2023 18:57

General

  • Target

    000afa72f2727d6b8f2808eda001f7b6fba5c508f1f1463aac2cfde2ed0b307f.exe

  • Size

    64KB

  • MD5

    c69171c923ca21278ae2a1c0a59dbd83

  • SHA1

    b2fee0063d395290817f3234fc2a70b2cbbedbc1

  • SHA256

    000afa72f2727d6b8f2808eda001f7b6fba5c508f1f1463aac2cfde2ed0b307f

  • SHA512

    234b227ab6af96d1736cd8b07b9c54fa616ed0f74553f098e4453c17130ee90a57379868e8bf81fda52a97865b0ee92af23682ce66a33054e2a7d3ddcd9a1f03

  • SSDEEP

    768:F+Ssw4I7mATo5VRzajWXBPKsETa5dRMNuBQDn8T1Gp+a0rpV6yqQkBr4abYpLyza:EwaV9XBZEeTQGs2VJqTb1w7

Malware Config

Extracted

Family

emotet

Botnet

Epoch2

C2

76.27.179.47:80

212.51.142.238:8080

189.212.199.126:443

61.19.246.238:443

162.154.38.103:80

91.211.88.52:7080

83.110.223.58:443

124.45.106.173:443

116.203.32.252:8080

109.117.53.230:443

5.196.74.210:8080

75.139.38.211:80

168.235.67.138:7080

176.111.60.55:8080

169.239.182.217:8080

74.208.45.104:8080

31.31.77.83:443

222.214.218.37:4143

37.139.21.175:8080

91.205.215.66:443

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Emotet payload 3 IoCs

    Detects Emotet payload in memory.

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\000afa72f2727d6b8f2808eda001f7b6fba5c508f1f1463aac2cfde2ed0b307f.exe
    "C:\Users\Admin\AppData\Local\Temp\000afa72f2727d6b8f2808eda001f7b6fba5c508f1f1463aac2cfde2ed0b307f.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    PID:1072

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1072-54-0x00000000003F0000-0x00000000003FC000-memory.dmp
    Filesize

    48KB

  • memory/1072-58-0x00000000003F0000-0x00000000003FC000-memory.dmp
    Filesize

    48KB

  • memory/1072-59-0x0000000000350000-0x0000000000359000-memory.dmp
    Filesize

    36KB