Analysis

  • max time kernel
    100s
  • max time network
    111s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    17-11-2020 17:54

General

  • Target

    emotet_exe_e3_80115d43c8362c23face9d520e0dba7383e2267c4ae8c28326ac55bb44dd52cb_2020-11-17__175434._exe.exe

  • Size

    361KB

  • MD5

    8b20f83612e9ef3a8ea65a6dd53c810f

  • SHA1

    1e0ac1bba6ba12224b08504a74e329b301e82e56

  • SHA256

    80115d43c8362c23face9d520e0dba7383e2267c4ae8c28326ac55bb44dd52cb

  • SHA512

    0210e9fd4e667f67164c23efe6317e3fe2f918ef47c2de57752ab01a7bf29e89460bda8cf101068960e4fe97f0c18e818c7bd4ec07fba0e79e6cdf842b61e2b2

Malware Config

Extracted

Family

emotet

Botnet

Epoch3

C2

221.147.142.214:80

188.40.170.197:80

51.38.50.144:8080

46.22.116.163:7080

190.151.5.131:443

58.27.215.3:8080

179.5.118.12:80

73.100.19.104:80

192.210.217.94:8080

192.163.221.191:8080

103.93.220.182:80

91.213.106.100:8080

190.192.39.136:80

115.79.59.157:80

190.164.135.81:80

91.83.93.103:443

188.166.220.180:7080

116.202.10.123:8080

36.91.44.183:80

77.74.78.80:443

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Emotet Payload 2 IoCs

    Detects Emotet payload in memory.

  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\emotet_exe_e3_80115d43c8362c23face9d520e0dba7383e2267c4ae8c28326ac55bb44dd52cb_2020-11-17__175434._exe.exe
    "C:\Users\Admin\AppData\Local\Temp\emotet_exe_e3_80115d43c8362c23face9d520e0dba7383e2267c4ae8c28326ac55bb44dd52cb_2020-11-17__175434._exe.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    PID:3284

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3284-0-0x0000000000650000-0x000000000066C000-memory.dmp
    Filesize

    112KB

  • memory/3284-1-0x0000000000670000-0x000000000068B000-memory.dmp
    Filesize

    108KB