Analysis

  • max time kernel
    19s
  • max time network
    20s
  • platform
    windows10_x64
  • resource
    win10v200722
  • submitted
    18-10-2020 05:33

General

  • Target

    61eb72fac10c2ba83132b753b537c4d409109015ba658ca957c104306684b915.exe

  • Size

    361KB

  • MD5

    45e19440c9c5858bbdf1294bf41dd453

  • SHA1

    6bda9c347a0f262a51b5111ad32abdf5ebfdc871

  • SHA256

    61eb72fac10c2ba83132b753b537c4d409109015ba658ca957c104306684b915

  • SHA512

    72195f00203c3bf9ca27e03f1dda461e1bef1f99ca560be5a75e1e7dacb1e7470ad1e60cd6970f7a320795e2729bad40264d7daad1d39c7bc1b95d09e39b98b6

Score
10/10

Malware Config

Extracted

Family

emotet

Botnet

Epoch2

C2

208.180.207.205:80

167.114.153.111:8080

169.50.76.149:8080

87.106.136.232:8080

134.209.36.254:8080

110.145.77.103:80

61.19.246.238:443

218.147.193.146:80

194.4.58.192:7080

123.176.25.234:80

139.99.158.11:443

174.106.122.139:80

137.59.187.107:8080

37.187.72.193:8080

168.235.67.138:7080

190.108.228.27:443

139.59.60.244:8080

184.180.181.202:80

71.72.196.159:80

47.144.21.12:443

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Emotet Payload 2 IoCs

    Detects Emotet payload in memory.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\61eb72fac10c2ba83132b753b537c4d409109015ba658ca957c104306684b915.exe
    "C:\Users\Admin\AppData\Local\Temp\61eb72fac10c2ba83132b753b537c4d409109015ba658ca957c104306684b915.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    PID:3980

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3980-0-0x0000000002280000-0x000000000229C000-memory.dmp
    Filesize

    112KB

  • memory/3980-1-0x00000000022A0000-0x00000000022BB000-memory.dmp
    Filesize

    108KB