Analysis

  • max time kernel
    21s
  • max time network
    25s
  • platform
    windows10_x64
  • resource
    win10v200722
  • submitted
    18-10-2020 05:33

General

  • Target

    1ef566ebd0344b30fff4df4bd09f93feab99c52a8d5b72a6b3180d7c9d2e679d.exe

  • Size

    361KB

  • MD5

    c1781ac233b121198433e92119cf152a

  • SHA1

    cdff0db367064c077173c6cf4c8035e5061e2af0

  • SHA256

    1ef566ebd0344b30fff4df4bd09f93feab99c52a8d5b72a6b3180d7c9d2e679d

  • SHA512

    3cfb4ec24aae70b3f6b9058433d07171f4d4567b41c4075727bdfa61fd079b8b45a4748ebd84c8f6cd6bedee235be0c31be7ac1f6a84e14c42fdca9504015cb1

Score
10/10

Malware Config

Extracted

Family

emotet

Botnet

Epoch3

C2

221.147.142.214:80

188.40.170.197:80

51.38.50.144:8080

46.22.116.163:7080

190.151.5.131:443

58.27.215.3:8080

179.5.118.12:80

73.100.19.104:80

192.210.217.94:8080

192.163.221.191:8080

103.93.220.182:80

91.213.106.100:8080

190.192.39.136:80

115.79.59.157:80

190.164.135.81:80

91.83.93.103:443

188.166.220.180:7080

116.202.10.123:8080

36.91.44.183:80

77.74.78.80:443

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Emotet Payload 2 IoCs

    Detects Emotet payload in memory.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1ef566ebd0344b30fff4df4bd09f93feab99c52a8d5b72a6b3180d7c9d2e679d.exe
    "C:\Users\Admin\AppData\Local\Temp\1ef566ebd0344b30fff4df4bd09f93feab99c52a8d5b72a6b3180d7c9d2e679d.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    PID:484

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/484-0-0x0000000002160000-0x000000000217C000-memory.dmp
    Filesize

    112KB

  • memory/484-1-0x0000000002180000-0x000000000219B000-memory.dmp
    Filesize

    108KB