Analysis

  • max time kernel
    138s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    21-05-2022 18:42

General

  • Target

    0d8f300056e0d5535f88fcf07e9ce3ccd894c78f25edd063ba1bb0e42c11b4e6.exe

  • Size

    448KB

  • MD5

    850a888ebcfc98a87db2759afbbefd71

  • SHA1

    e7ddfc86ce43989b2116e22148cb4384cd3274bd

  • SHA256

    0d8f300056e0d5535f88fcf07e9ce3ccd894c78f25edd063ba1bb0e42c11b4e6

  • SHA512

    123544bbd1fc4a070de3e7acbc9be51265665f6fa602a131dc36910482b37048f6825d78dd6013ab88e18564bd3d1feeb887465ac499356589c70f48171230ce

Malware Config

Extracted

Family

emotet

Botnet

Epoch3

C2

118.2.218.1:80

51.254.140.91:7080

5.9.227.244:8080

51.75.163.68:7080

75.127.14.170:8080

101.50.232.218:80

175.139.144.229:8080

139.59.12.63:8080

2.144.244.204:443

175.29.183.2:80

86.98.143.163:80

210.1.219.238:80

73.84.105.76:80

185.208.226.142:8080

91.75.75.46:80

188.251.213.180:443

88.249.181.198:443

77.74.78.80:443

181.137.229.1:80

190.136.179.102:80

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0d8f300056e0d5535f88fcf07e9ce3ccd894c78f25edd063ba1bb0e42c11b4e6.exe
    "C:\Users\Admin\AppData\Local\Temp\0d8f300056e0d5535f88fcf07e9ce3ccd894c78f25edd063ba1bb0e42c11b4e6.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    PID:1092

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1092-130-0x0000000002300000-0x000000000230D000-memory.dmp
    Filesize

    52KB

  • memory/1092-134-0x0000000002310000-0x000000000231C000-memory.dmp
    Filesize

    48KB

  • memory/1092-137-0x00000000022F0000-0x00000000022FB000-memory.dmp
    Filesize

    44KB