Analysis

  • max time kernel
    24s
  • max time network
    136s
  • platform
    windows7_x64
  • resource
    win7v200722
  • submitted
    16-09-2020 10:19

General

  • Target

    emotet_exe_e2_44984c31131424fa9190b9693ac69ffde0fb78cf1ab0626c2e1f32739e26c4ce_2020-09-16__101948._exe.exe

  • Size

    188KB

  • MD5

    e57daa472973f37457194166456d5d07

  • SHA1

    6730cbd8be8adc8f22c2185b0a183371ecdda04a

  • SHA256

    44984c31131424fa9190b9693ac69ffde0fb78cf1ab0626c2e1f32739e26c4ce

  • SHA512

    1cfbd29dddde4feb55366746f19bc7dc499866e8dce862f45e69f6c8b688b544beebd96b5eca2be6bd16e7cf8f2bcb6c52c12307214d85ca1bc00b88692e5fd3

Score
10/10

Malware Config

Extracted

Family

emotet

C2

74.219.172.26:80

134.209.36.254:8080

104.156.59.7:8080

120.138.30.150:8080

194.187.133.160:443

104.236.246.93:8080

74.208.45.104:8080

78.187.156.31:80

187.161.206.24:80

94.23.216.33:80

172.91.208.86:80

91.211.88.52:7080

50.91.114.38:80

200.123.150.89:443

121.124.124.40:7080

62.75.141.82:80

5.196.74.210:8080

24.137.76.62:80

85.105.205.77:8080

139.130.242.43:80

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Emotet Payload 4 IoCs

    Detects Emotet payload in memory.

  • Modifies registry class 14 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\emotet_exe_e2_44984c31131424fa9190b9693ac69ffde0fb78cf1ab0626c2e1f32739e26c4ce_2020-09-16__101948._exe.exe
    "C:\Users\Admin\AppData\Local\Temp\emotet_exe_e2_44984c31131424fa9190b9693ac69ffde0fb78cf1ab0626c2e1f32739e26c4ce_2020-09-16__101948._exe.exe"
    1⤵
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    PID:1108

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1108-0-0x0000000000330000-0x0000000000342000-memory.dmp
    Filesize

    72KB

  • memory/1108-1-0x0000000000310000-0x0000000000320000-memory.dmp
    Filesize

    64KB

  • memory/1528-2-0x000007FEF7770000-0x000007FEF79EA000-memory.dmp
    Filesize

    2.5MB