Analysis

  • max time kernel
    153s
  • max time network
    164s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    16-05-2022 05:23

General

  • Target

    a75af2c6fc857f39407da841b4b78eb8af7ecf59d881cac38ed479e7b4c0c44d.exe

  • Size

    634KB

  • MD5

    52b268d17882f79e1d8bbb5f3cd78c36

  • SHA1

    44faeb85f85befd85e7ba477de6db6f547517a80

  • SHA256

    a75af2c6fc857f39407da841b4b78eb8af7ecf59d881cac38ed479e7b4c0c44d

  • SHA512

    058cc89c95b956fc9867c9d975b90dea15a6a2722ffd19f3ce6b0716075b3de12d90cd6e51d1c63a5128b34f62eb8f6af9f705bdc2e92c7575f9139e2b57a4e0

Malware Config

Extracted

Family

emotet

Botnet

Epoch1

C2

45.16.226.117:443

91.121.54.71:8080

209.236.123.42:8080

89.32.150.160:8080

45.161.242.102:80

37.52.87.0:80

137.74.106.111:7080

71.197.211.156:80

217.199.160.224:7080

186.70.127.199:8090

50.28.51.143:8080

190.115.18.139:8080

85.105.140.135:443

24.148.98.177:80

181.30.61.163:443

192.241.146.84:8080

185.94.252.27:443

77.238.212.227:80

185.94.252.12:80

190.147.137.153:443

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a75af2c6fc857f39407da841b4b78eb8af7ecf59d881cac38ed479e7b4c0c44d.exe
    "C:\Users\Admin\AppData\Local\Temp\a75af2c6fc857f39407da841b4b78eb8af7ecf59d881cac38ed479e7b4c0c44d.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    PID:5024

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/5024-130-0x0000000002330000-0x000000000233C000-memory.dmp
    Filesize

    48KB

  • memory/5024-133-0x0000000002310000-0x0000000002319000-memory.dmp
    Filesize

    36KB