Analysis

  • max time kernel
    119s
  • max time network
    122s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    17-11-2020 17:54

General

  • Target

    emotet_exe_e3_d65269ed217541ab6871ab934d96a37069272b4b9e9e17373d40ec712735a192_2020-11-17__175434._exe.exe

  • Size

    361KB

  • MD5

    ec9a707576c947d09bf5b7597a8e3e7f

  • SHA1

    18ac80bf2ed374cd7e56c008728e87bc59cd5fc0

  • SHA256

    d65269ed217541ab6871ab934d96a37069272b4b9e9e17373d40ec712735a192

  • SHA512

    a4cb503f2bb9cea9e53fb11aa14e3462fb2d6cfb41dfbf6ff1d776668bcbe439352d593f921ab3b6cfb5ba183777963ab6809065e181f329eae851e809098b92

Malware Config

Extracted

Family

emotet

Botnet

Epoch3

C2

221.147.142.214:80

188.40.170.197:80

51.38.50.144:8080

46.22.116.163:7080

190.151.5.131:443

58.27.215.3:8080

179.5.118.12:80

73.100.19.104:80

192.210.217.94:8080

192.163.221.191:8080

103.93.220.182:80

91.213.106.100:8080

190.192.39.136:80

115.79.59.157:80

190.164.135.81:80

91.83.93.103:443

188.166.220.180:7080

116.202.10.123:8080

36.91.44.183:80

77.74.78.80:443

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Emotet Payload 2 IoCs

    Detects Emotet payload in memory.

  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\emotet_exe_e3_d65269ed217541ab6871ab934d96a37069272b4b9e9e17373d40ec712735a192_2020-11-17__175434._exe.exe
    "C:\Users\Admin\AppData\Local\Temp\emotet_exe_e3_d65269ed217541ab6871ab934d96a37069272b4b9e9e17373d40ec712735a192_2020-11-17__175434._exe.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    PID:412

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/412-0-0x00000000022A0000-0x00000000022BC000-memory.dmp
    Filesize

    112KB

  • memory/412-1-0x00000000022D0000-0x00000000022EB000-memory.dmp
    Filesize

    108KB