Analysis

  • max time kernel
    149s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    25-02-2022 04:55

General

  • Target

    15c19c8a953646efa306c7fc7e51d9368792d4779dcf89fda92c5fb2e6f020a8.exe

  • Size

    356KB

  • MD5

    2397073fd974f45879ce809bd4d616d2

  • SHA1

    c185189ce33368a248cafc96ca1e3b2aa4ed54ad

  • SHA256

    15c19c8a953646efa306c7fc7e51d9368792d4779dcf89fda92c5fb2e6f020a8

  • SHA512

    f4248c51094faec5da7d9b099769cd4caef8ba192b02b6974ea08b3534a3e349a2fc880b34e3b4beaa8cd886c9898ad0a3387df3ce6cb521a0301e1cb0128668

Malware Config

Extracted

Family

emotet

Botnet

Epoch2

C2

102.182.145.130:80

173.173.254.105:80

64.207.182.168:8080

51.89.199.141:8080

167.114.153.111:8080

173.63.222.65:80

218.147.193.146:80

59.125.219.109:443

172.104.97.173:8080

190.162.215.233:80

68.115.186.26:80

78.188.106.53:443

190.240.194.77:443

24.133.106.23:80

80.227.52.78:80

79.137.83.50:443

120.150.218.241:443

62.171.142.179:8080

194.4.58.192:7080

62.30.7.67:443

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Emotet Payload 3 IoCs

    Detects Emotet payload in memory.

  • Suspicious behavior: EnumeratesProcesses 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\15c19c8a953646efa306c7fc7e51d9368792d4779dcf89fda92c5fb2e6f020a8.exe
    "C:\Users\Admin\AppData\Local\Temp\15c19c8a953646efa306c7fc7e51d9368792d4779dcf89fda92c5fb2e6f020a8.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    PID:1900

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1900-130-0x0000000002B80000-0x0000000002BB4000-memory.dmp
    Filesize

    208KB

  • memory/1900-133-0x0000000002F10000-0x0000000002F43000-memory.dmp
    Filesize

    204KB

  • memory/1900-136-0x0000000002B40000-0x0000000002B71000-memory.dmp
    Filesize

    196KB