Analysis

  • max time kernel
    145s
  • max time network
    134s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    12-01-2024 07:59

General

  • Target

    55e892e1ee545ed73ecf085d99558064.exe

  • Size

    341KB

  • MD5

    55e892e1ee545ed73ecf085d99558064

  • SHA1

    486ecf1b7db5eddb7e8f1dff3b6c666cd100dbce

  • SHA256

    ef12831cb9d40706cec807a18d063ad4fba878cd872cd003b5133c04a73c501e

  • SHA512

    277fc90a3194ac20040a835e2dbe26961bdfefe423ae8de5e9ce33f88fb04505ce93a2be11ecb796d87e3ce787ceb30b62a2039efa266ec09892177956464718

  • SSDEEP

    6144:BhJyYjnAtnunbIx0rW3PaIt34mLFXc6J3T3ulcpMzYS9ppD:9Iu8OWyIdnDx+zYSXp

Malware Config

Extracted

Family

emotet

Botnet

Epoch1

C2

2.45.176.233:80

98.103.204.12:443

172.86.186.21:8080

192.175.111.214:8080

109.190.249.106:80

177.144.130.105:8080

70.32.84.74:8080

192.81.38.31:80

138.97.60.140:8080

189.223.16.99:80

175.143.12.123:8080

190.115.18.139:8080

170.81.48.2:80

5.196.35.138:7080

172.104.169.32:8080

178.250.54.208:8080

185.94.252.27:443

46.105.114.137:8080

79.118.74.90:80

70.169.17.134:80

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Emotet payload 3 IoCs

    Detects Emotet payload in memory.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\55e892e1ee545ed73ecf085d99558064.exe
    "C:\Users\Admin\AppData\Local\Temp\55e892e1ee545ed73ecf085d99558064.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    PID:2236

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2236-0-0x00000000003A0000-0x00000000003BC000-memory.dmp
    Filesize

    112KB

  • memory/2236-4-0x00000000003C0000-0x00000000003DB000-memory.dmp
    Filesize

    108KB

  • memory/2236-7-0x0000000000280000-0x000000000029A000-memory.dmp
    Filesize

    104KB