Analysis

  • max time kernel
    119s
  • max time network
    128s
  • platform
    windows10_x64
  • resource
    win10
  • submitted
    18-07-2020 18:58

General

  • Target

    f10ff7890098253f70c38af4350726ba920bc79d35da0ef209ff3c5a18d2966f.exe

  • Size

    100KB

  • MD5

    23ddf564ea393e6beb0812c3bba72bca

  • SHA1

    3e6a490cc09bf10ffadf07d14ee320063c08a348

  • SHA256

    f10ff7890098253f70c38af4350726ba920bc79d35da0ef209ff3c5a18d2966f

  • SHA512

    f43c8a721adc394e0da96afdd03f101e9a41c88d75ebe04918854c55716c633a5c55c338d3a0e018df6c0fb4187a7962c7296949ca6762ca5cb7cbc7f590e92a

Score
10/10

Malware Config

Extracted

Family

emotet

C2

177.144.130.105:443

198.27.69.201:8080

157.7.164.178:8081

78.188.170.128:80

203.153.216.178:7080

77.74.78.80:443

178.33.167.120:8080

177.0.241.28:80

143.95.101.72:8080

51.38.201.19:7080

181.167.35.84:80

41.185.29.128:8080

192.163.221.191:8080

181.164.110.7:80

203.153.216.182:7080

80.211.32.88:8080

113.160.180.109:80

185.142.236.163:443

192.241.220.183:8080

87.106.231.60:8080

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious behavior: EmotetMutantsSpam 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f10ff7890098253f70c38af4350726ba920bc79d35da0ef209ff3c5a18d2966f.exe
    "C:\Users\Admin\AppData\Local\Temp\f10ff7890098253f70c38af4350726ba920bc79d35da0ef209ff3c5a18d2966f.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: EmotetMutantsSpam
    PID:3608

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3608-0-0x00000000007F0000-0x00000000007FC000-memory.dmp
    Filesize

    48KB

  • memory/3608-1-0x0000000000400000-0x0000000000419000-memory.dmp
    Filesize

    100KB