Analysis

  • max time kernel
    138s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    21-05-2022 18:29

General

  • Target

    4e2616748555d7a446087939ba395ca4ea7b87b1ef878f0836a4d533a4f1473d.exe

  • Size

    156KB

  • MD5

    146427123a8aabb34222a44f1817dd0f

  • SHA1

    eea3e47f38b18d2e85d8f2979777acc0fbef9053

  • SHA256

    4e2616748555d7a446087939ba395ca4ea7b87b1ef878f0836a4d533a4f1473d

  • SHA512

    5e6d87b9d27e31c043fe8c2cc8c200f4724908410ced097077a8fb94e8878efff25184374e98670817d9a1ca143bd26404e3f670d63bcc53bd91baf2c54e4dd7

Malware Config

Extracted

Family

emotet

Botnet

Epoch3

C2

118.2.218.1:80

51.254.140.91:7080

5.9.227.244:8080

51.75.163.68:7080

75.127.14.170:8080

101.50.232.218:80

175.139.144.229:8080

139.59.12.63:8080

2.144.244.204:443

175.29.183.2:80

86.98.143.163:80

210.1.219.238:80

73.84.105.76:80

185.208.226.142:8080

91.75.75.46:80

188.251.213.180:443

88.249.181.198:443

77.74.78.80:443

181.137.229.1:80

190.136.179.102:80

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Suspicious behavior: EnumeratesProcesses 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4e2616748555d7a446087939ba395ca4ea7b87b1ef878f0836a4d533a4f1473d.exe
    "C:\Users\Admin\AppData\Local\Temp\4e2616748555d7a446087939ba395ca4ea7b87b1ef878f0836a4d533a4f1473d.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    PID:5056

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/5056-130-0x0000000000520000-0x000000000052D000-memory.dmp
    Filesize

    52KB

  • memory/5056-134-0x0000000000530000-0x000000000053C000-memory.dmp
    Filesize

    48KB

  • memory/5056-137-0x0000000000510000-0x000000000051B000-memory.dmp
    Filesize

    44KB