Analysis

  • max time kernel
    30s
  • max time network
    32s
  • platform
    windows10_x64
  • resource
    win10v200722
  • submitted
    28-07-2020 20:10

General

  • Target

    9fea03954a8c181d207947a43470070dc358887bcf33620a51e3a17b9f46ec98.exe

  • Size

    64KB

  • MD5

    7c693718bff6732abc46308304dc6218

  • SHA1

    816b205afacf007595d9b551d92f614ccb080ec9

  • SHA256

    9fea03954a8c181d207947a43470070dc358887bcf33620a51e3a17b9f46ec98

  • SHA512

    dde6c042934f9d7392614a48f9c865e2cea6f8c6124eff544a0049a0a00033deee791ab5d103675eba16228d606abf6f5ab5ff7d01e61459b2e7a171a0496380

Score
10/10

Malware Config

Extracted

Family

emotet

C2

76.27.179.47:80

212.51.142.238:8080

189.212.199.126:443

61.19.246.238:443

162.154.38.103:80

91.211.88.52:7080

83.110.223.58:443

124.45.106.173:443

116.203.32.252:8080

109.117.53.230:443

5.196.74.210:8080

75.139.38.211:80

168.235.67.138:7080

176.111.60.55:8080

169.239.182.217:8080

74.208.45.104:8080

31.31.77.83:443

222.214.218.37:4143

37.139.21.175:8080

91.205.215.66:443

rsa_pubkey.plain

Signatures

  • Emotet Payload 2 IoCs

    Detects Emotet payload in memory.

  • Drops file in System32 directory 1 IoCs
  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs
  • Executes dropped EXE 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9fea03954a8c181d207947a43470070dc358887bcf33620a51e3a17b9f46ec98.exe
    "C:\Users\Admin\AppData\Local\Temp\9fea03954a8c181d207947a43470070dc358887bcf33620a51e3a17b9f46ec98.exe"
    1⤵
    • Drops file in System32 directory
    • Suspicious use of SetWindowsHookEx
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:500
    • C:\Windows\SysWOW64\OskSupport\vbajet32.exe
      "C:\Windows\SysWOW64\OskSupport\vbajet32.exe"
      2⤵
      • Suspicious use of SetWindowsHookEx
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      PID:796

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\SysWOW64\OskSupport\vbajet32.exe
  • memory/500-0-0x0000000000A50000-0x0000000000A5C000-memory.dmp
    Filesize

    48KB

  • memory/796-1-0x0000000000000000-mapping.dmp
  • memory/796-3-0x0000000000580000-0x000000000058C000-memory.dmp
    Filesize

    48KB