Analysis

  • max time kernel
    138s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    17-11-2020 14:07

General

  • Target

    c4304cfbfd103aaf06b9960afb2c716d.exe

  • Size

    360KB

  • MD5

    529d052099b3ef02d4137c0e4a6e3947

  • SHA1

    eeb6c4f368d4ebc0afba7c37efab7b3dafb74e76

  • SHA256

    e80b62ca1d4eb93dc31414d3843deb333afc4eba7ab98ec51148d1b943eb86f3

  • SHA512

    5bc3d1b1d00f29351880968fdd012b1ed972ae63d1482dce374c7818a9012413edc9ed4aca4567ea5f01d2293003ad17d642a7fc6a247b671bdfc2a20b90bb63

Malware Config

Extracted

Family

emotet

Botnet

Epoch1

C2

190.202.229.74:80

118.69.11.81:7080

70.39.251.94:8080

87.230.25.43:8080

94.23.62.116:8080

37.187.161.206:8080

45.46.37.97:80

138.97.60.141:7080

177.144.130.105:8080

169.1.39.242:80

209.236.123.42:8080

202.134.4.210:7080

193.251.77.110:80

2.45.176.233:80

217.13.106.14:8080

189.223.16.99:80

190.101.156.139:80

77.238.212.227:80

181.58.181.9:80

37.183.81.217:80

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Emotet Payload 2 IoCs

    Detects Emotet payload in memory.

  • Suspicious behavior: EnumeratesProcesses 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c4304cfbfd103aaf06b9960afb2c716d.exe
    "C:\Users\Admin\AppData\Local\Temp\c4304cfbfd103aaf06b9960afb2c716d.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    PID:1320

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1320-0-0x0000000002AC0000-0x0000000002AF4000-memory.dmp
    Filesize

    208KB

  • memory/1320-1-0x0000000002B00000-0x0000000002B33000-memory.dmp
    Filesize

    204KB

  • memory/1780-2-0x000007FEF7FE0000-0x000007FEF825A000-memory.dmp
    Filesize

    2.5MB