Analysis

  • max time kernel
    137s
  • max time network
    145s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    07-03-2021 10:28

General

  • Target

    2020-07-21-Emotet-EXE-updated-after-initial-infection.bin.exe

  • Size

    417KB

  • MD5

    5895c71c30a0781df1c49d5c35bd3fbb

  • SHA1

    eee820baffadb9f006e271386861b97af6b6fb9c

  • SHA256

    a7f46b14baa4d0df476385bdb7316c774842d39faf6efc1f2b0f09ad3c5060de

  • SHA512

    583b025c53c55cf06df43d7ea630736329c5ddef40c6379dbe0b25dfc124c6a6d50fff94a2a19eba83e74649c4a30fdf445405a0096b099cd49605f1778c4498

Malware Config

Extracted

Family

emotet

Botnet

Epoch2

C2

124.45.106.173:443

212.51.142.238:8080

176.111.60.55:8080

201.173.217.124:443

108.48.41.69:80

200.41.121.90:80

222.214.218.37:4143

173.91.22.41:80

78.189.165.52:8080

190.108.228.62:443

209.141.54.221:8080

87.106.139.101:8080

74.208.45.104:8080

186.208.123.210:443

109.117.53.230:443

103.86.49.11:8080

139.59.60.244:8080

153.126.210.205:7080

109.74.5.95:8080

91.211.88.52:7080

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Emotet Payload 2 IoCs

    Detects Emotet payload in memory.

  • Suspicious behavior: EmotetMutantsSpam 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2020-07-21-Emotet-EXE-updated-after-initial-infection.bin.exe
    "C:\Users\Admin\AppData\Local\Temp\2020-07-21-Emotet-EXE-updated-after-initial-infection.bin.exe"
    1⤵
    • Suspicious behavior: EmotetMutantsSpam
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    PID:384

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/384-2-0x0000000076241000-0x0000000076243000-memory.dmp
    Filesize

    8KB

  • memory/384-3-0x00000000002D0000-0x00000000002DC000-memory.dmp
    Filesize

    48KB

  • memory/384-4-0x00000000002C0000-0x00000000002C9000-memory.dmp
    Filesize

    36KB

  • memory/384-6-0x0000000000400000-0x000000000046F000-memory.dmp
    Filesize

    444KB

  • memory/1532-5-0x000007FEF7300000-0x000007FEF757A000-memory.dmp
    Filesize

    2.5MB