Analysis

  • max time kernel
    128s
  • max time network
    138s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 12:03

General

  • Target

    bac7a12f2a17fe3d0a2aee97adfda2d61b09c49e8e3490b5796f90213212fd4b.exe

  • Size

    667KB

  • MD5

    6adbf7cb1ee02e411f86dc00c08f34d4

  • SHA1

    b9be3595056f5ecf9d4032e8a55690a815671be4

  • SHA256

    bac7a12f2a17fe3d0a2aee97adfda2d61b09c49e8e3490b5796f90213212fd4b

  • SHA512

    4ea28dd76242bfff8a992b968a8096ccae91eeea3a5af42873b0bce39115b08e03a604d41c6faa6e76ee6ab81a2c5b5b9ec751740cbf6cc0192734fed9c83c32

  • SSDEEP

    12288:6+JJG//twCZ1CFy6jpcFnRO6QuiCDuBMoC1azA:6+J6/twC1N6jiVk6Quix49

Malware Config

Extracted

Family

emotet

Botnet

Epoch2

C2

104.193.103.61:80

104.131.123.136:443

5.196.108.189:8080

121.124.124.40:7080

87.106.139.101:8080

213.196.135.145:80

50.35.17.13:80

38.18.235.242:80

24.43.32.186:80

82.80.155.43:80

103.86.49.11:8080

113.61.66.94:80

24.137.76.62:80

187.49.206.134:80

42.200.107.142:80

24.179.13.119:80

93.147.212.206:80

108.46.29.236:80

105.186.233.33:80

37.139.21.175:8080

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Emotet payload 3 IoCs

    Detects Emotet payload in memory.

  • Suspicious behavior: EnumeratesProcesses 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\bac7a12f2a17fe3d0a2aee97adfda2d61b09c49e8e3490b5796f90213212fd4b.exe
    "C:\Users\Admin\AppData\Local\Temp\bac7a12f2a17fe3d0a2aee97adfda2d61b09c49e8e3490b5796f90213212fd4b.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    PID:2168

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2168-4-0x0000000000210000-0x0000000000220000-memory.dmp
    Filesize

    64KB

  • memory/2168-0-0x00000000001F0000-0x0000000000202000-memory.dmp
    Filesize

    72KB

  • memory/2168-7-0x00000000001D0000-0x00000000001DF000-memory.dmp
    Filesize

    60KB