Analysis

  • max time kernel
    108s
  • max time network
    110s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    17-11-2020 17:54

General

  • Target

    emotet_exe_e3_00d6ac52a2e0c93dd5f0cfa300788b96d499fca2d45125f5ae57a9f137fe8aa8_2020-11-17__175434._exe.exe

  • Size

    361KB

  • MD5

    af385c1bb33726b74852c36b1e38ee63

  • SHA1

    8558bb46eae13834d8f6b4fffd1927f981af42ae

  • SHA256

    00d6ac52a2e0c93dd5f0cfa300788b96d499fca2d45125f5ae57a9f137fe8aa8

  • SHA512

    471d308ed3120d07cab7d1f5704d3e48a014d76e6cc182b8951c68c263c47e382194f4624987a9dfce822d2f38393d45b4b29cf8b9ac7247c4e559e09959de82

Malware Config

Extracted

Family

emotet

Botnet

Epoch3

C2

221.147.142.214:80

188.40.170.197:80

51.38.50.144:8080

46.22.116.163:7080

190.151.5.131:443

58.27.215.3:8080

179.5.118.12:80

73.100.19.104:80

192.210.217.94:8080

192.163.221.191:8080

103.93.220.182:80

91.213.106.100:8080

190.192.39.136:80

115.79.59.157:80

190.164.135.81:80

91.83.93.103:443

188.166.220.180:7080

116.202.10.123:8080

36.91.44.183:80

77.74.78.80:443

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Emotet Payload 2 IoCs

    Detects Emotet payload in memory.

  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\emotet_exe_e3_00d6ac52a2e0c93dd5f0cfa300788b96d499fca2d45125f5ae57a9f137fe8aa8_2020-11-17__175434._exe.exe
    "C:\Users\Admin\AppData\Local\Temp\emotet_exe_e3_00d6ac52a2e0c93dd5f0cfa300788b96d499fca2d45125f5ae57a9f137fe8aa8_2020-11-17__175434._exe.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    PID:500

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/500-0-0x00000000022A0000-0x00000000022BC000-memory.dmp
    Filesize

    112KB

  • memory/500-1-0x00000000022C0000-0x00000000022DB000-memory.dmp
    Filesize

    108KB