Analysis

  • max time kernel
    105s
  • max time network
    110s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    17-11-2020 17:54

General

  • Target

    emotet_exe_e3_423d64e6038f9d35323955e669894d803a7fc72b0bd1a3f52e26cdb75ce85b53_2020-11-17__175434._exe.exe

  • Size

    361KB

  • MD5

    6c978c221c293c53579e68cff66f87bf

  • SHA1

    d0dc2923616c1888cf1e1d599dd0b2382305ca5c

  • SHA256

    423d64e6038f9d35323955e669894d803a7fc72b0bd1a3f52e26cdb75ce85b53

  • SHA512

    e331fe7acdab8cf08d1d8cbc329c69c36e1927569750c1b50a1b84784b5d2a93e27e1c6bfcd1546badf598ab0e6d8c8ab7db27fd3af49019f22a391bbfafb96b

Malware Config

Extracted

Family

emotet

Botnet

Epoch3

C2

221.147.142.214:80

188.40.170.197:80

51.38.50.144:8080

46.22.116.163:7080

190.151.5.131:443

58.27.215.3:8080

179.5.118.12:80

73.100.19.104:80

192.210.217.94:8080

192.163.221.191:8080

103.93.220.182:80

91.213.106.100:8080

190.192.39.136:80

115.79.59.157:80

190.164.135.81:80

91.83.93.103:443

188.166.220.180:7080

116.202.10.123:8080

36.91.44.183:80

77.74.78.80:443

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Emotet Payload 2 IoCs

    Detects Emotet payload in memory.

  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\emotet_exe_e3_423d64e6038f9d35323955e669894d803a7fc72b0bd1a3f52e26cdb75ce85b53_2020-11-17__175434._exe.exe
    "C:\Users\Admin\AppData\Local\Temp\emotet_exe_e3_423d64e6038f9d35323955e669894d803a7fc72b0bd1a3f52e26cdb75ce85b53_2020-11-17__175434._exe.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    PID:2484

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2484-0-0x00000000007D0000-0x00000000007EC000-memory.dmp
    Filesize

    112KB

  • memory/2484-1-0x00000000021A0000-0x00000000021BB000-memory.dmp
    Filesize

    108KB