Analysis

  • max time kernel
    29s
  • max time network
    32s
  • platform
    windows10_x64
  • resource
    win10v200722
  • submitted
    28-07-2020 20:01

General

  • Target

    5463318351abaf37f13608204bf6d11ffb8100d993ac2a13f1bddbeb9d26b566.exe

  • Size

    64KB

  • MD5

    6e2c43103a677363534001bcb3d8fe04

  • SHA1

    32870ab4e89940a271d0dcece860c8ca5c87d3db

  • SHA256

    5463318351abaf37f13608204bf6d11ffb8100d993ac2a13f1bddbeb9d26b566

  • SHA512

    7ac73e8957dca9c447e949cfda86e429ca91e44362f20702226236c2b48225f05c66e3f47e643ba993622cd319fa38a9cc81ba1298e6ea235ee93f0fa2d46628

Score
10/10

Malware Config

Extracted

Family

emotet

C2

177.37.81.212:443

74.207.230.187:8080

190.164.75.175:80

87.252.100.28:80

105.209.239.55:80

163.172.107.70:8080

37.208.106.146:8080

24.157.25.203:80

212.112.113.235:80

140.207.113.106:443

75.139.38.211:80

192.210.217.94:8080

46.49.124.53:80

75.127.14.170:8080

87.106.231.60:8080

139.59.12.63:8080

181.167.35.84:80

201.214.108.231:80

74.208.173.91:8080

189.146.1.78:443

rsa_pubkey.plain

Signatures

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Emotet Payload 2 IoCs

    Detects Emotet payload in memory.

  • Drops file in System32 directory 1 IoCs
  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs
  • Executes dropped EXE 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5463318351abaf37f13608204bf6d11ffb8100d993ac2a13f1bddbeb9d26b566.exe
    "C:\Users\Admin\AppData\Local\Temp\5463318351abaf37f13608204bf6d11ffb8100d993ac2a13f1bddbeb9d26b566.exe"
    1⤵
    • Drops file in System32 directory
    • Suspicious use of SetWindowsHookEx
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:3908
    • C:\Windows\SysWOW64\Windows.System.Diagnostics\KBDSYR1.exe
      "C:\Windows\SysWOW64\Windows.System.Diagnostics\KBDSYR1.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      • Executes dropped EXE
      PID:2540

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\SysWOW64\Windows.System.Diagnostics\KBDSYR1.exe
  • memory/2540-1-0x0000000000000000-mapping.dmp
  • memory/2540-3-0x00000000004A0000-0x00000000004AC000-memory.dmp
    Filesize

    48KB

  • memory/3908-0-0x00000000007C0000-0x00000000007CC000-memory.dmp
    Filesize

    48KB