Analysis

  • max time kernel
    149s
  • max time network
    156s
  • platform
    windows7_x64
  • resource
    win7
  • submitted
    17-07-2020 23:31

General

  • Target

    6984e77f21c56e51f22fb918eab9c9c43370b83027bc24ca654a3b08f15ec655.exe

  • Size

    273KB

  • MD5

    9fc9a943b4b637486faece130be60530

  • SHA1

    3900ef34cc72abd29381b7d5173d16d16af42d41

  • SHA256

    6984e77f21c56e51f22fb918eab9c9c43370b83027bc24ca654a3b08f15ec655

  • SHA512

    77c711c777ce86f00a768b8beb188697d3873cd0fe450ad3bebc0670bdba4f8adde52da77dfa7ddcb40db05f993b20b85f67f8c2d5e6ae3409175d2d1a9f7b0a

Score
10/10

Malware Config

Extracted

Family

emotet

C2

109.117.53.230:443

212.51.142.238:8080

190.160.53.126:80

139.59.60.244:8080

91.211.88.52:7080

190.108.228.62:443

186.208.123.210:443

46.105.131.87:80

173.91.22.41:80

222.214.218.37:4143

31.31.77.83:443

62.75.141.82:80

93.156.165.186:80

93.51.50.171:8080

185.94.252.104:443

78.189.165.52:8080

95.179.229.244:8080

73.11.153.178:8080

203.153.216.189:7080

95.213.236.64:8080

rsa_pubkey.plain

Signatures

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious behavior: EmotetMutantsSpam 1 IoCs
  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Suspicious use of SetWindowsHookEx 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6984e77f21c56e51f22fb918eab9c9c43370b83027bc24ca654a3b08f15ec655.exe
    "C:\Users\Admin\AppData\Local\Temp\6984e77f21c56e51f22fb918eab9c9c43370b83027bc24ca654a3b08f15ec655.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: EmotetMutantsSpam
    • Suspicious use of SetWindowsHookEx
    PID:824

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/824-0-0x0000000000370000-0x000000000037C000-memory.dmp
    Filesize

    48KB

  • memory/824-1-0x0000000000400000-0x0000000000449000-memory.dmp
    Filesize

    292KB