Analysis

  • max time kernel
    137s
  • max time network
    144s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    11-05-2021 11:36

General

  • Target

    230f60f37e5f3af798d5a65f4291b7c94942c24cc60e82d737198055a46a18fc.exe

  • Size

    620KB

  • MD5

    bd6b21ff6fb8e0863369026c9350c9e9

  • SHA1

    ab7574e38b43629e20178a59d265c511aefea839

  • SHA256

    230f60f37e5f3af798d5a65f4291b7c94942c24cc60e82d737198055a46a18fc

  • SHA512

    ba39afe5bc1891fb43003cfa4716de565b4546324a26ec105c0c6e4760eedd2994b587c022806ae531a611d5961ed2eca1532a3c4c96312f5f15249b2d4266dd

Malware Config

Extracted

Family

emotet

Botnet

Epoch2

C2

185.155.20.82:80

82.223.70.24:8080

58.171.38.26:80

103.86.49.11:8080

31.31.77.83:443

92.222.216.44:8080

186.208.123.210:443

136.243.205.112:7080

60.130.173.117:80

160.16.215.66:8080

98.15.140.226:80

162.241.92.219:8080

78.186.5.109:443

87.127.197.7:8080

168.235.67.138:7080

210.56.10.58:80

60.250.78.22:443

114.145.241.208:80

104.131.11.150:443

62.75.141.82:80

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Suspicious behavior: EnumeratesProcesses 18 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\230f60f37e5f3af798d5a65f4291b7c94942c24cc60e82d737198055a46a18fc.exe
    "C:\Users\Admin\AppData\Local\Temp\230f60f37e5f3af798d5a65f4291b7c94942c24cc60e82d737198055a46a18fc.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    PID:672

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/672-114-0x0000000002360000-0x000000000236C000-memory.dmp
    Filesize

    48KB

  • memory/672-117-0x0000000000BA0000-0x0000000000BA9000-memory.dmp
    Filesize

    36KB