Analysis

  • max time kernel
    36s
  • max time network
    143s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    17-11-2020 17:49

General

  • Target

    emotet_exe_e2_2eea396a54dc510e970c409a27e501a6651385b75017bf3c903897314630a1b0_2020-11-17__174952._exe.exe

  • Size

    364KB

  • MD5

    f8e320bb9822a76131cc8081519193c2

  • SHA1

    3bbc944600592a090eead97c08154ca6322ac5dd

  • SHA256

    2eea396a54dc510e970c409a27e501a6651385b75017bf3c903897314630a1b0

  • SHA512

    7148c8997f967c8c6d0f4e189a4121777b01c26f957e5841369c436e071be00bf6a4dace7fe4da66027d5d7f99b27bdfe318fc08cf7f4ad47906c079050040eb

Malware Config

Extracted

Family

emotet

Botnet

Epoch2

C2

208.180.207.205:80

167.114.153.111:8080

169.50.76.149:8080

87.106.136.232:8080

134.209.36.254:8080

110.145.77.103:80

61.19.246.238:443

218.147.193.146:80

194.4.58.192:7080

123.176.25.234:80

139.99.158.11:443

174.106.122.139:80

137.59.187.107:8080

37.187.72.193:8080

168.235.67.138:7080

190.108.228.27:443

139.59.60.244:8080

184.180.181.202:80

71.72.196.159:80

47.144.21.12:443

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Emotet Payload 2 IoCs

    Detects Emotet payload in memory.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\emotet_exe_e2_2eea396a54dc510e970c409a27e501a6651385b75017bf3c903897314630a1b0_2020-11-17__174952._exe.exe
    "C:\Users\Admin\AppData\Local\Temp\emotet_exe_e2_2eea396a54dc510e970c409a27e501a6651385b75017bf3c903897314630a1b0_2020-11-17__174952._exe.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    PID:4768

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4768-0-0x0000000002170000-0x000000000218C000-memory.dmp
    Filesize

    112KB

  • memory/4768-1-0x0000000002190000-0x00000000021AB000-memory.dmp
    Filesize

    108KB