Analysis

  • max time kernel
    138s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    28-02-2021 07:18

General

  • Target

    95569eba1495c0e763c8c301a875f207fd7b44c1b37c56ac3c4441aca68cef6b.exe

  • Size

    152KB

  • MD5

    1629a361efd24d41f1445bd4a681d06a

  • SHA1

    67633a6741eab0fab24c8afc988623aaa4040fb7

  • SHA256

    95569eba1495c0e763c8c301a875f207fd7b44c1b37c56ac3c4441aca68cef6b

  • SHA512

    478b1412ff39bf3a6b5393b86a61527381012ba51d617203b087b17bb570cf9aa04c969a82e54d192c28b3faad29116c34636188e3f28d95b6c269588584a81c

Malware Config

Extracted

Family

emotet

Botnet

Epoch1

C2

76.168.54.203:80

51.38.124.206:80

38.88.126.202:8080

54.37.42.48:8080

5.196.35.138:7080

177.129.17.170:443

87.106.46.107:8080

68.183.190.199:8080

185.183.16.47:80

186.103.141.250:443

64.201.88.132:80

70.32.84.74:8080

68.69.155.181:80

82.76.111.249:443

111.67.12.221:8080

60.93.23.51:80

104.131.41.185:8080

92.24.50.153:80

191.182.6.118:80

61.197.92.216:80

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Emotet Payload 3 IoCs

    Detects Emotet payload in memory.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\95569eba1495c0e763c8c301a875f207fd7b44c1b37c56ac3c4441aca68cef6b.exe
    "C:\Users\Admin\AppData\Local\Temp\95569eba1495c0e763c8c301a875f207fd7b44c1b37c56ac3c4441aca68cef6b.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    PID:2044

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1088-6-0x000007FEF6510000-0x000007FEF678A000-memory.dmp

    Filesize

    2.5MB

  • memory/2044-2-0x00000000001C0000-0x00000000001D2000-memory.dmp

    Filesize

    72KB

  • memory/2044-3-0x0000000000260000-0x0000000000270000-memory.dmp

    Filesize

    64KB

  • memory/2044-4-0x0000000075251000-0x0000000075253000-memory.dmp

    Filesize

    8KB

  • memory/2044-5-0x00000000001B0000-0x00000000001BF000-memory.dmp

    Filesize

    60KB