Analysis

  • max time kernel
    143s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    25-02-2022 06:21

General

  • Target

    074d6a15d774a7305a95f52bde743bfd05ec0c6dd5b4c16d717573a4efa23402.exe

  • Size

    356KB

  • MD5

    5ae22ee8033c6886ff7a84c07fce33c3

  • SHA1

    13f32a34d2bb7ccf8c4d901a4459e2bd58ed5348

  • SHA256

    074d6a15d774a7305a95f52bde743bfd05ec0c6dd5b4c16d717573a4efa23402

  • SHA512

    9ba1935def8593188ffebc7196f8d13b594fcc3cdbbe82168bcc6ecca1c636b8be2c93cc01da3433e197f3dff2a048cdacd8748b4aa75822c52fe9a87c2fe062

Malware Config

Extracted

Family

emotet

Botnet

Epoch2

C2

102.182.145.130:80

173.173.254.105:80

64.207.182.168:8080

51.89.199.141:8080

167.114.153.111:8080

173.63.222.65:80

218.147.193.146:80

59.125.219.109:443

172.104.97.173:8080

190.162.215.233:80

68.115.186.26:80

78.188.106.53:443

190.240.194.77:443

24.133.106.23:80

80.227.52.78:80

79.137.83.50:443

120.150.218.241:443

62.171.142.179:8080

194.4.58.192:7080

62.30.7.67:443

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Emotet Payload 3 IoCs

    Detects Emotet payload in memory.

  • Suspicious behavior: EnumeratesProcesses 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\074d6a15d774a7305a95f52bde743bfd05ec0c6dd5b4c16d717573a4efa23402.exe
    "C:\Users\Admin\AppData\Local\Temp\074d6a15d774a7305a95f52bde743bfd05ec0c6dd5b4c16d717573a4efa23402.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    PID:2476

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2476-130-0x0000000002A20000-0x0000000002A54000-memory.dmp
    Filesize

    208KB

  • memory/2476-133-0x0000000002EC0000-0x0000000002EF3000-memory.dmp
    Filesize

    204KB

  • memory/2476-136-0x00000000029E0000-0x0000000002A11000-memory.dmp
    Filesize

    196KB