Analysis

  • max time kernel
    114s
  • max time network
    139s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    17-11-2020 17:55

General

  • Target

    emotet_exe_e3_71de07f65ce66c578c1c08604b1677aeeb7800e3059a24e80e9292747d404a84_2020-11-17__175435.exe

  • Size

    505KB

  • MD5

    b3a2df696b503b57d4e8c03b0626a8e7

  • SHA1

    1c970b3ad3ac9816b7daa5ad68ce4c5658838411

  • SHA256

    71de07f65ce66c578c1c08604b1677aeeb7800e3059a24e80e9292747d404a84

  • SHA512

    81653b0bced5dde3956a9bad993a088987d1c217bc5e2865202afcdb31c776f2872109f102dc048ad6034cdf23bb3e61ab199e235cc9ec2725a80035ff471546

Malware Config

Extracted

Family

emotet

Botnet

Epoch3

C2

49.243.9.118:80

162.241.41.111:7080

190.85.46.52:7080

162.144.42.60:8080

157.245.138.101:7080

103.133.66.57:443

167.71.227.113:8080

80.200.62.81:20

78.186.65.230:80

185.142.236.163:443

78.114.175.216:80

202.166.170.43:80

37.205.9.252:7080

118.243.83.70:80

116.202.10.123:8080

223.135.30.189:80

120.51.34.254:80

139.59.61.215:443

8.4.9.137:8080

202.153.220.157:80

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Emotet Payload 2 IoCs

    Detects Emotet payload in memory.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\emotet_exe_e3_71de07f65ce66c578c1c08604b1677aeeb7800e3059a24e80e9292747d404a84_2020-11-17__175435.exe
    "C:\Users\Admin\AppData\Local\Temp\emotet_exe_e3_71de07f65ce66c578c1c08604b1677aeeb7800e3059a24e80e9292747d404a84_2020-11-17__175435.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    PID:744

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/744-0-0x0000000000250000-0x0000000000262000-memory.dmp
    Filesize

    72KB

  • memory/744-1-0x0000000000280000-0x0000000000290000-memory.dmp
    Filesize

    64KB

  • memory/1348-2-0x000007FEF7E50000-0x000007FEF80CA000-memory.dmp
    Filesize

    2.5MB