Analysis

  • max time kernel
    20s
  • max time network
    20s
  • platform
    windows10_x64
  • resource
    win10
  • submitted
    18-10-2020 05:20

General

  • Target

    3e68bf3a294e1849fd6ae0e5ea4579c6fc7553e8bf0f424d4e08de02b3b31da7.exe

  • Size

    361KB

  • MD5

    e3bb4de42ea1b862290cd1a5958e6cd6

  • SHA1

    03a39f0a65629123f46257a8093448eee5c13d39

  • SHA256

    3e68bf3a294e1849fd6ae0e5ea4579c6fc7553e8bf0f424d4e08de02b3b31da7

  • SHA512

    b943d0d4a57e72c2c8b434d2eb6a2730c8adabbe3ecc74279ef7f442b75be234ec896c4cb5d263c1c8041fbc504160f60ac77988d143c780f77c17f2aa722b8b

Score
10/10

Malware Config

Extracted

Family

emotet

Botnet

Epoch2

C2

208.180.207.205:80

167.114.153.111:8080

169.50.76.149:8080

87.106.136.232:8080

134.209.36.254:8080

110.145.77.103:80

61.19.246.238:443

218.147.193.146:80

194.4.58.192:7080

123.176.25.234:80

139.99.158.11:443

174.106.122.139:80

137.59.187.107:8080

37.187.72.193:8080

168.235.67.138:7080

190.108.228.27:443

139.59.60.244:8080

184.180.181.202:80

71.72.196.159:80

47.144.21.12:443

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Emotet Payload 2 IoCs

    Detects Emotet payload in memory.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3e68bf3a294e1849fd6ae0e5ea4579c6fc7553e8bf0f424d4e08de02b3b31da7.exe
    "C:\Users\Admin\AppData\Local\Temp\3e68bf3a294e1849fd6ae0e5ea4579c6fc7553e8bf0f424d4e08de02b3b31da7.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    PID:3892

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3892-0-0x00000000022A0000-0x00000000022BC000-memory.dmp
    Filesize

    112KB

  • memory/3892-1-0x00000000022C0000-0x00000000022DB000-memory.dmp
    Filesize

    108KB