Analysis

  • max time kernel
    149s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    28-02-2021 07:21

General

  • Target

    35e756ef1b3d542deaf59f093bc4abe5282a1294f7144b32b61f4f60c147cabb.exe

  • Size

    667KB

  • MD5

    7dc6eee7896a1524dfd66debea959274

  • SHA1

    30fd41ce37fc59baf85ec5264c6d9ae93a57e5ce

  • SHA256

    35e756ef1b3d542deaf59f093bc4abe5282a1294f7144b32b61f4f60c147cabb

  • SHA512

    8cb233b383872fbff104b1685ada1e14521b37904bfa3546d4f7b7fa6c9f665c1c40c4bfbb80bf153b3ebe9e4e87cd066a79c2cf1f78076f7890926d9724e61f

Malware Config

Extracted

Family

emotet

Botnet

Epoch3

C2

116.91.240.96:80

167.71.227.113:8080

190.85.46.52:7080

162.144.42.60:8080

202.166.170.43:80

95.216.205.155:8080

120.51.34.254:80

103.93.220.182:80

111.89.241.139:80

60.125.114.64:443

45.177.120.37:8080

185.86.148.68:443

75.127.14.170:8080

119.92.77.17:80

203.153.216.178:7080

172.96.190.154:8080

179.5.118.12:80

153.229.219.1:443

139.59.12.63:8080

115.79.195.246:80

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Emotet Payload 3 IoCs

    Detects Emotet payload in memory.

  • Suspicious behavior: EnumeratesProcesses 7 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\35e756ef1b3d542deaf59f093bc4abe5282a1294f7144b32b61f4f60c147cabb.exe
    "C:\Users\Admin\AppData\Local\Temp\35e756ef1b3d542deaf59f093bc4abe5282a1294f7144b32b61f4f60c147cabb.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    PID:1724

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1724-2-0x00000000761E1000-0x00000000761E3000-memory.dmp
    Filesize

    8KB

  • memory/1724-3-0x0000000000260000-0x0000000000272000-memory.dmp
    Filesize

    72KB

  • memory/1724-4-0x0000000000280000-0x0000000000290000-memory.dmp
    Filesize

    64KB

  • memory/1724-5-0x0000000000240000-0x000000000024F000-memory.dmp
    Filesize

    60KB

  • memory/2032-6-0x000007FEF7D90000-0x000007FEF800A000-memory.dmp
    Filesize

    2.5MB