Analysis

  • max time kernel
    29s
  • max time network
    31s
  • platform
    windows10_x64
  • resource
    win10v200722
  • submitted
    28-07-2020 20:34

General

  • Target

    1ebe84ab13b22241cba8af0108cbb4212c1f575e08f1b997275bacb25e7e186d.exe

  • Size

    64KB

  • MD5

    50c5dca076a9811b3b85f408807613f5

  • SHA1

    2534db6ac1db8351e9af7acb61bcdc50fa96155e

  • SHA256

    1ebe84ab13b22241cba8af0108cbb4212c1f575e08f1b997275bacb25e7e186d

  • SHA512

    7bfd4656fc7207fed86c169fe854a5b6eab4fd9f497ef227a9fea9b51d02a734fed63019b078726a6b601872b3865425cb36eb199075ebb116756644d21e6aa0

Score
10/10

Malware Config

Extracted

Family

emotet

C2

179.60.229.168:443

185.94.252.13:443

189.218.165.63:80

77.90.136.129:8080

217.199.160.224:7080

104.131.41.185:8080

2.47.112.152:80

185.94.252.27:443

186.250.52.226:8080

51.255.165.160:8080

68.183.170.114:8080

191.99.160.58:80

104.131.103.37:8080

181.31.211.181:80

202.62.39.111:80

83.169.21.32:7080

87.106.46.107:8080

72.47.248.48:7080

177.75.143.112:443

190.17.195.202:80

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs
  • Executes dropped EXE 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Emotet Payload 2 IoCs

    Detects Emotet payload in memory.

  • Drops file in System32 directory 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1ebe84ab13b22241cba8af0108cbb4212c1f575e08f1b997275bacb25e7e186d.exe
    "C:\Users\Admin\AppData\Local\Temp\1ebe84ab13b22241cba8af0108cbb4212c1f575e08f1b997275bacb25e7e186d.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    • Drops file in System32 directory
    PID:3900
    • C:\Windows\SysWOW64\acledit\mdmregistration.exe
      "C:\Windows\SysWOW64\acledit\mdmregistration.exe"
      2⤵
      • Suspicious use of SetWindowsHookEx
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      PID:3644

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\SysWOW64\acledit\mdmregistration.exe
  • memory/3644-1-0x0000000000000000-mapping.dmp
  • memory/3644-3-0x0000000000590000-0x000000000059C000-memory.dmp
    Filesize

    48KB

  • memory/3900-0-0x0000000000740000-0x000000000074C000-memory.dmp
    Filesize

    48KB