Analysis

  • max time kernel
    20s
  • max time network
    135s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    17-11-2020 17:45

General

  • Target

    emotet_exe_e1_8437fa905e0269e0611d9bd4f8d20911401f2ff0ca5901dc36fec68c994f91df_2020-11-17__174504.exe

  • Size

    272KB

  • MD5

    579babafc114e3b985b7dbeb2ef27420

  • SHA1

    c0bed9be9ea5fe51845395089bb057a2d7304e22

  • SHA256

    8437fa905e0269e0611d9bd4f8d20911401f2ff0ca5901dc36fec68c994f91df

  • SHA512

    d1c47676b301c831c729c07dcb1472a031e6948c183fb7210513127da774b99d19ef152ba239ddd751cf85fea05f08ca370696ace57788a8c001740d47a8b4c2

Malware Config

Extracted

Family

emotet

Botnet

Epoch1

C2

12.163.208.58:80

45.33.35.74:8080

87.106.253.248:8080

192.241.146.84:8080

190.115.18.139:8080

65.36.62.20:80

170.81.48.2:80

83.169.21.32:7080

185.232.182.218:80

190.2.31.172:80

77.106.157.34:8080

82.230.1.24:80

202.4.58.197:80

201.213.177.139:80

78.249.119.122:80

123.51.47.18:80

77.90.136.129:8080

60.93.23.51:80

152.169.22.67:80

190.117.79.209:80

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Emotet Payload 2 IoCs

    Detects Emotet payload in memory.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\emotet_exe_e1_8437fa905e0269e0611d9bd4f8d20911401f2ff0ca5901dc36fec68c994f91df_2020-11-17__174504.exe
    "C:\Users\Admin\AppData\Local\Temp\emotet_exe_e1_8437fa905e0269e0611d9bd4f8d20911401f2ff0ca5901dc36fec68c994f91df_2020-11-17__174504.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    PID:1924

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/324-2-0x000007FEF76B0000-0x000007FEF792A000-memory.dmp
    Filesize

    2.5MB

  • memory/1924-0-0x00000000001E0000-0x00000000001F2000-memory.dmp
    Filesize

    72KB

  • memory/1924-1-0x0000000000200000-0x0000000000210000-memory.dmp
    Filesize

    64KB