Analysis

  • max time kernel
    112s
  • max time network
    139s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    17-11-2020 18:20

General

  • Target

    emotet_exe_e1_86c9982e4fefc33a7679d2f2f5ee9abe4569fe75698d88f9a93a9047b9c659f6_2020-11-17__181845.exe

  • Size

    368KB

  • MD5

    80d0d65b9ed8c0bc630bcde99a0012ce

  • SHA1

    5b812c10fdebaf7b38e5fd973dd2bef323c6aa08

  • SHA256

    86c9982e4fefc33a7679d2f2f5ee9abe4569fe75698d88f9a93a9047b9c659f6

  • SHA512

    9a54672f230ac95b02e48027971d5ff237046fca56eb8b2a8a833109715c4469945fa2ccf57bde4b33ef2c3c707a4c4662b9c375640133779b1eec37bb22356c

Malware Config

Extracted

Family

emotet

Botnet

Epoch1

C2

177.107.79.214:8080

98.103.204.12:443

59.148.253.194:8080

172.86.186.21:8080

186.70.127.199:8090

201.213.177.139:80

177.23.7.151:80

12.162.84.2:8080

45.33.77.42:8080

200.59.6.174:80

62.84.75.50:80

201.49.239.200:443

202.134.4.210:7080

98.13.75.196:80

46.43.2.95:8080

177.129.17.170:443

152.169.22.67:80

138.97.60.141:7080

45.46.37.97:80

46.105.114.137:8080

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Emotet Payload 2 IoCs

    Detects Emotet payload in memory.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\emotet_exe_e1_86c9982e4fefc33a7679d2f2f5ee9abe4569fe75698d88f9a93a9047b9c659f6_2020-11-17__181845.exe
    "C:\Users\Admin\AppData\Local\Temp\emotet_exe_e1_86c9982e4fefc33a7679d2f2f5ee9abe4569fe75698d88f9a93a9047b9c659f6_2020-11-17__181845.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    PID:1588

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1400-2-0x000007FEF68D0000-0x000007FEF6B4A000-memory.dmp
    Filesize

    2MB

  • memory/1588-0-0x00000000002F0000-0x0000000000313000-memory.dmp
    Filesize

    140KB

  • memory/1588-1-0x0000000000320000-0x0000000000341000-memory.dmp
    Filesize

    132KB