Analysis

  • max time kernel
    142s
  • max time network
    142s
  • platform
    windows10_x64
  • resource
    win10
  • submitted
    18-07-2020 18:10

General

  • Target

    1e025f6d0c52639e8a7b222cba72734a68a64050658e28becf80710395a01a8a.exe

  • Size

    100KB

  • MD5

    d8c3278fc4d8206012cc777792ff0593

  • SHA1

    7e837e6ac6325fba00b9bde42844948c982ec95f

  • SHA256

    1e025f6d0c52639e8a7b222cba72734a68a64050658e28becf80710395a01a8a

  • SHA512

    8315b253890a57fc7b6aae624e9a059549e4b351c880a2691bf1da32d551724105247e4b199427639f05a8cf778b5c4cbaeb0654b2864184260ed0c1bf023793

Score
10/10

Malware Config

Extracted

Family

emotet

C2

109.117.53.230:443

212.51.142.238:8080

190.160.53.126:80

139.59.60.244:8080

91.211.88.52:7080

190.108.228.62:443

186.208.123.210:443

46.105.131.87:80

173.91.22.41:80

222.214.218.37:4143

31.31.77.83:443

62.75.141.82:80

93.156.165.186:80

93.51.50.171:8080

185.94.252.104:443

78.189.165.52:8080

95.179.229.244:8080

73.11.153.178:8080

203.153.216.189:7080

95.213.236.64:8080

rsa_pubkey.plain

Signatures

  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: EmotetMutantsSpam 1 IoCs
  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

Processes

  • C:\Users\Admin\AppData\Local\Temp\1e025f6d0c52639e8a7b222cba72734a68a64050658e28becf80710395a01a8a.exe
    "C:\Users\Admin\AppData\Local\Temp\1e025f6d0c52639e8a7b222cba72734a68a64050658e28becf80710395a01a8a.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: EmotetMutantsSpam
    PID:3044

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3044-0-0x0000000000A60000-0x0000000000A6C000-memory.dmp

    Filesize

    48KB

  • memory/3044-1-0x0000000000400000-0x0000000000419000-memory.dmp

    Filesize

    100KB