Analysis

  • max time kernel
    61s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7
  • submitted
    18-07-2020 01:04

General

  • Target

    f04e813ba0b9db154cfae27951ab32d881664c6a68efc8be7cbeff0b12f40129.exe

  • Size

    273KB

  • MD5

    6b454cbc812ba607170cd48aea943857

  • SHA1

    52d580ef9b4f98184215bc2e2bd3fbfee13f4ddc

  • SHA256

    f04e813ba0b9db154cfae27951ab32d881664c6a68efc8be7cbeff0b12f40129

  • SHA512

    ffe07e8e2af174392d761c5ea07768840ad78a2cbab1ab39ed69b4f66f340f2b7237bc2305b90d5bc3b16b441aa106df932621b0650373e7935e132123911e46

Score
10/10

Malware Config

Extracted

Family

emotet

C2

177.144.135.2:80

104.247.221.104:443

201.213.32.59:80

190.147.137.153:443

178.79.163.131:8080

190.17.195.202:80

212.71.237.140:8080

68.183.190.199:8080

12.162.84.2:8080

186.250.52.226:8080

181.129.96.162:8080

185.94.252.12:80

77.55.211.77:8080

177.72.13.80:80

70.32.115.157:8080

114.109.179.60:80

68.183.170.114:8080

5.196.35.138:7080

87.106.46.107:8080

190.163.1.31:8080

rsa_pubkey.plain

Signatures

  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

Processes

  • C:\Users\Admin\AppData\Local\Temp\f04e813ba0b9db154cfae27951ab32d881664c6a68efc8be7cbeff0b12f40129.exe
    "C:\Users\Admin\AppData\Local\Temp\f04e813ba0b9db154cfae27951ab32d881664c6a68efc8be7cbeff0b12f40129.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious behavior: EnumeratesProcesses
    PID:616

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/616-0-0x00000000002B0000-0x00000000002BC000-memory.dmp
    Filesize

    48KB