Analysis

  • max time kernel
    151s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7v200430
  • submitted
    18-07-2020 09:32

General

  • Target

    477ce63f4e165604a668ccec64dfeb2ac349128c4ef1302be8bc58e5b5bfe8c7.exe

  • Size

    273KB

  • MD5

    76ad49827da69a3316ab22ff9dddc05c

  • SHA1

    2cfba830b72345fa6b4e998638f174eaefa85224

  • SHA256

    477ce63f4e165604a668ccec64dfeb2ac349128c4ef1302be8bc58e5b5bfe8c7

  • SHA512

    d2b073b4fafbfeae4804e7d3102360d15ccb96dff68758286d82a8f875cd05314ea5d9b0de4206bb1381b09048a87ad5fd64551d33c33a73705b6a00c6f884a7

Score
10/10

Malware Config

Extracted

Family

emotet

C2

177.144.130.105:443

198.27.69.201:8080

157.7.164.178:8081

78.188.170.128:80

203.153.216.178:7080

77.74.78.80:443

178.33.167.120:8080

177.0.241.28:80

143.95.101.72:8080

51.38.201.19:7080

181.167.35.84:80

41.185.29.128:8080

192.163.221.191:8080

181.164.110.7:80

203.153.216.182:7080

80.211.32.88:8080

113.160.180.109:80

185.142.236.163:443

192.241.220.183:8080

87.106.231.60:8080

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious behavior: EmotetMutantsSpam 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\477ce63f4e165604a668ccec64dfeb2ac349128c4ef1302be8bc58e5b5bfe8c7.exe
    "C:\Users\Admin\AppData\Local\Temp\477ce63f4e165604a668ccec64dfeb2ac349128c4ef1302be8bc58e5b5bfe8c7.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: EmotetMutantsSpam
    PID:1360

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1360-0-0x0000000000260000-0x000000000026C000-memory.dmp

    Filesize

    48KB

  • memory/1360-1-0x0000000000400000-0x0000000000449000-memory.dmp

    Filesize

    292KB