Analysis

  • max time kernel
    145s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    21-05-2022 18:38

General

  • Target

    7f0bb80af6dc9c5df6dc99e903d07b0a1866b6cc0a68b32d5e2f3a0c1e6c75e6.exe

  • Size

    448KB

  • MD5

    4850bac58ffc838b5c2047bfce50f854

  • SHA1

    9ed5c7ba74deb58d2e1c4b92c05d394072f9981d

  • SHA256

    7f0bb80af6dc9c5df6dc99e903d07b0a1866b6cc0a68b32d5e2f3a0c1e6c75e6

  • SHA512

    45e1d31bea6de036645f15b7e041c578213c8541d16098b6273abe9b2f65529ef3a37fc627df18f3a70600e9485b2213689455b46cb88541d7b7525e3746ec9f

Malware Config

Extracted

Family

emotet

Botnet

Epoch3

C2

118.2.218.1:80

51.254.140.91:7080

5.9.227.244:8080

51.75.163.68:7080

75.127.14.170:8080

101.50.232.218:80

175.139.144.229:8080

139.59.12.63:8080

2.144.244.204:443

175.29.183.2:80

86.98.143.163:80

210.1.219.238:80

73.84.105.76:80

185.208.226.142:8080

91.75.75.46:80

188.251.213.180:443

88.249.181.198:443

77.74.78.80:443

181.137.229.1:80

190.136.179.102:80

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7f0bb80af6dc9c5df6dc99e903d07b0a1866b6cc0a68b32d5e2f3a0c1e6c75e6.exe
    "C:\Users\Admin\AppData\Local\Temp\7f0bb80af6dc9c5df6dc99e903d07b0a1866b6cc0a68b32d5e2f3a0c1e6c75e6.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    PID:3880

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3880-130-0x0000000002310000-0x000000000231D000-memory.dmp
    Filesize

    52KB

  • memory/3880-134-0x0000000002320000-0x000000000232C000-memory.dmp
    Filesize

    48KB

  • memory/3880-137-0x0000000002300000-0x000000000230B000-memory.dmp
    Filesize

    44KB