Analysis

  • max time kernel
    13s
  • max time network
    16s
  • platform
    windows10_x64
  • resource
    win10v200722
  • submitted
    18-10-2020 05:43

General

  • Target

    f11f9c8f5230b0ccb37f715ba3e3c04c0ad73c3aa71406b704cd8933d6b81303.exe

  • Size

    361KB

  • MD5

    031ff419af3ef20f5c6d78a7e32d8910

  • SHA1

    13df6e9d5f00a528f331dcae648049725a8c9943

  • SHA256

    f11f9c8f5230b0ccb37f715ba3e3c04c0ad73c3aa71406b704cd8933d6b81303

  • SHA512

    5b02471f89f2dd61ab85a51efe3b6e1846c93c9a94c36cc457cd6db959da4e38de04a7f1c613626894da0939a8e545b7b363704c24c8b6a2282d61f15a709b70

Score
10/10

Malware Config

Extracted

Family

emotet

Botnet

Epoch2

C2

208.180.207.205:80

167.114.153.111:8080

169.50.76.149:8080

87.106.136.232:8080

134.209.36.254:8080

110.145.77.103:80

61.19.246.238:443

218.147.193.146:80

194.4.58.192:7080

123.176.25.234:80

139.99.158.11:443

174.106.122.139:80

137.59.187.107:8080

37.187.72.193:8080

168.235.67.138:7080

190.108.228.27:443

139.59.60.244:8080

184.180.181.202:80

71.72.196.159:80

47.144.21.12:443

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Emotet Payload 2 IoCs

    Detects Emotet payload in memory.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f11f9c8f5230b0ccb37f715ba3e3c04c0ad73c3aa71406b704cd8933d6b81303.exe
    "C:\Users\Admin\AppData\Local\Temp\f11f9c8f5230b0ccb37f715ba3e3c04c0ad73c3aa71406b704cd8933d6b81303.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    PID:792

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/792-0-0x0000000000710000-0x000000000072C000-memory.dmp
    Filesize

    112KB

  • memory/792-1-0x0000000000730000-0x000000000074B000-memory.dmp
    Filesize

    108KB