Analysis

  • max time kernel
    134s
  • max time network
    140s
  • platform
    windows7_x64
  • resource
    win7v200430
  • submitted
    18-07-2020 20:17

General

  • Target

    ba26d379504b41de8c397ccd8891dd83df34d4fc1311b59bd9e08e3a654c9c7a.exe

  • Size

    100KB

  • MD5

    38bf9caf331a3d6c9b15c1e399de4471

  • SHA1

    62d18e23fe143779b07f785f27f796062cdf6d83

  • SHA256

    ba26d379504b41de8c397ccd8891dd83df34d4fc1311b59bd9e08e3a654c9c7a

  • SHA512

    ff0e6da708f2edb7e4340b8c3f5f2a6a4ea182ecb3a2406ef6c5ba759d867607ad81423e3f97d5d22e763a068f9416ede710b4f9204e5aaffd8658bc893717c9

Score
10/10

Malware Config

Extracted

Family

emotet

C2

177.144.130.105:443

198.27.69.201:8080

157.7.164.178:8081

78.188.170.128:80

203.153.216.178:7080

77.74.78.80:443

178.33.167.120:8080

177.0.241.28:80

143.95.101.72:8080

51.38.201.19:7080

181.167.35.84:80

41.185.29.128:8080

192.163.221.191:8080

181.164.110.7:80

203.153.216.182:7080

80.211.32.88:8080

113.160.180.109:80

185.142.236.163:443

192.241.220.183:8080

87.106.231.60:8080

rsa_pubkey.plain

Signatures

  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious behavior: EmotetMutantsSpam 1 IoCs
  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

Processes

  • C:\Users\Admin\AppData\Local\Temp\ba26d379504b41de8c397ccd8891dd83df34d4fc1311b59bd9e08e3a654c9c7a.exe
    "C:\Users\Admin\AppData\Local\Temp\ba26d379504b41de8c397ccd8891dd83df34d4fc1311b59bd9e08e3a654c9c7a.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: EmotetMutantsSpam
    PID:1428

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1428-0-0x00000000003F0000-0x00000000003FC000-memory.dmp
    Filesize

    48KB

  • memory/1428-1-0x0000000000400000-0x0000000000419000-memory.dmp
    Filesize

    100KB