Analysis

  • max time kernel
    14s
  • max time network
    15s
  • platform
    windows10_x64
  • resource
    win10v200722
  • submitted
    18-10-2020 05:19

General

  • Target

    dac74a835f9454c93dd8fc65f33d1a103cc28008189bb7961ed67b441e66e3d4.exe

  • Size

    361KB

  • MD5

    4eada8e0236b152f9091592c18668cac

  • SHA1

    7e014565ebb456f9adb03641116181ae4f1787cd

  • SHA256

    dac74a835f9454c93dd8fc65f33d1a103cc28008189bb7961ed67b441e66e3d4

  • SHA512

    cb732ddc0db19ff0680f0e4c6f8e0b837cbe8ed4067646f30a097ad8138fe26d330e77f8b8a999e19e0a1bef28a1f3e459ab98aa9abe091510332e5a8ce13d8a

Score
10/10

Malware Config

Extracted

Family

emotet

Botnet

Epoch2

C2

208.180.207.205:80

167.114.153.111:8080

169.50.76.149:8080

87.106.136.232:8080

134.209.36.254:8080

110.145.77.103:80

61.19.246.238:443

218.147.193.146:80

194.4.58.192:7080

123.176.25.234:80

139.99.158.11:443

174.106.122.139:80

137.59.187.107:8080

37.187.72.193:8080

168.235.67.138:7080

190.108.228.27:443

139.59.60.244:8080

184.180.181.202:80

71.72.196.159:80

47.144.21.12:443

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Emotet Payload 2 IoCs

    Detects Emotet payload in memory.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\dac74a835f9454c93dd8fc65f33d1a103cc28008189bb7961ed67b441e66e3d4.exe
    "C:\Users\Admin\AppData\Local\Temp\dac74a835f9454c93dd8fc65f33d1a103cc28008189bb7961ed67b441e66e3d4.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    PID:3740

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3740-0-0x0000000000650000-0x000000000066C000-memory.dmp
    Filesize

    112KB

  • memory/3740-1-0x0000000002290000-0x00000000022AB000-memory.dmp
    Filesize

    108KB