Analysis

  • max time kernel
    18s
  • max time network
    130s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    26-01-2021 13:58

General

  • Target

    90e4f02ab9157f389d785c3dcddfa432085b237f2a4c3befb4a093d0f2711b5b.exe

  • Size

    647KB

  • MD5

    13b9d586bb973ac14bfa24e4ae7b24f1

  • SHA1

    a5653ebe4fa9f906554e56f4d732489189c3a3f9

  • SHA256

    90e4f02ab9157f389d785c3dcddfa432085b237f2a4c3befb4a093d0f2711b5b

  • SHA512

    517b1728ac24a587c6a4ccb7c0ea18f2059609958eb06f06107efd5a2e06faf0caa78c49f252e8b2e602a88de194e7edb1f4aaf1efe423298e94257c3df902ae

Score
10/10

Malware Config

Extracted

Family

emotet

Botnet

LEA

C2

80.158.59.174:8080

80.158.43.136:80

80.158.3.161:443

80.158.51.209:8080

80.158.35.51:80

80.158.63.78:443

80.158.53.167:80

80.158.62.194:443

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Emotet Payload 3 IoCs

    Detects Emotet payload in memory.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\90e4f02ab9157f389d785c3dcddfa432085b237f2a4c3befb4a093d0f2711b5b.exe
    "C:\Users\Admin\AppData\Local\Temp\90e4f02ab9157f389d785c3dcddfa432085b237f2a4c3befb4a093d0f2711b5b.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    PID:4808

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4808-2-0x0000000000120000-0x000000000017B000-memory.dmp
    Filesize

    364KB

  • memory/4808-3-0x0000000000180000-0x00000000001DA000-memory.dmp
    Filesize

    360KB

  • memory/4808-4-0x0000000002700000-0x0000000002759000-memory.dmp
    Filesize

    356KB