Analysis

  • max time kernel
    141s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    17-11-2020 14:56

General

  • Target

    c1968b610a252c453f780cafc12eaf2f.exe

  • Size

    468KB

  • MD5

    163558f2bffd58879eb1ac2b3753aba9

  • SHA1

    b2185e00cd65391339f45d4aad1213e20a579be9

  • SHA256

    140d2e6b5201d4dc7ebe67b7ac26d029902df313c18e458934242f255c277265

  • SHA512

    2ebab28b37620252e685030ab70014a70accd174de656b3c63fddeca7b65a5e4dbc40f4d51d4224ea6f0d078ac234ae3ee2191d0e99bce881a1948ede54d2256

Malware Config

Extracted

Family

emotet

Botnet

Epoch1

C2

190.202.229.74:80

118.69.11.81:7080

70.39.251.94:8080

87.230.25.43:8080

94.23.62.116:8080

37.187.161.206:8080

45.46.37.97:80

138.97.60.141:7080

177.144.130.105:8080

169.1.39.242:80

209.236.123.42:8080

202.134.4.210:7080

193.251.77.110:80

2.45.176.233:80

217.13.106.14:8080

189.223.16.99:80

190.101.156.139:80

77.238.212.227:80

181.58.181.9:80

37.183.81.217:80

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Emotet Payload 2 IoCs

    Detects Emotet payload in memory.

  • Suspicious behavior: EnumeratesProcesses 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c1968b610a252c453f780cafc12eaf2f.exe
    "C:\Users\Admin\AppData\Local\Temp\c1968b610a252c453f780cafc12eaf2f.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    PID:1128

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1128-1-0x0000000002310000-0x000000000236A000-memory.dmp
    Filesize

    360KB

  • memory/1128-0-0x0000000000790000-0x00000000007EB000-memory.dmp
    Filesize

    364KB

  • memory/1624-2-0x000007FEF7AA0000-0x000007FEF7D1A000-memory.dmp
    Filesize

    2.5MB