Analysis

  • max time kernel
    30s
  • max time network
    32s
  • platform
    windows10_x64
  • resource
    win10v200722
  • submitted
    28-07-2020 23:43

General

  • Target

    6a96219fa01eae9a5a38a88c769cef28e55a5c773cc8d95d23af0f96a7539884.exe

  • Size

    612KB

  • MD5

    ff0b3637ed7cacc4801e00e38a9b1e01

  • SHA1

    4da35ea744b1fed70fbcd8d3811653cb2dc3a416

  • SHA256

    6a96219fa01eae9a5a38a88c769cef28e55a5c773cc8d95d23af0f96a7539884

  • SHA512

    347a34d0bec0040fa82946b822d3e5e5b3474d0a20a13a876eebc958cba404183a6a3eae2fc57f94a8ed6965a9ca4f45fe87127db14f1bd26f8751f18898223a

Score
10/10

Malware Config

Extracted

Family

emotet

C2

179.60.229.168:443

185.94.252.13:443

189.218.165.63:80

77.90.136.129:8080

217.199.160.224:7080

104.131.41.185:8080

2.47.112.152:80

185.94.252.27:443

186.250.52.226:8080

51.255.165.160:8080

68.183.170.114:8080

191.99.160.58:80

104.131.103.37:8080

181.31.211.181:80

202.62.39.111:80

83.169.21.32:7080

87.106.46.107:8080

72.47.248.48:7080

177.75.143.112:443

190.17.195.202:80

rsa_pubkey.plain

Signatures

  • Suspicious use of WriteProcessMemory 3 IoCs
  • Executes dropped EXE 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Emotet Payload 2 IoCs

    Detects Emotet payload in memory.

  • Drops file in System32 directory 1 IoCs
  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6a96219fa01eae9a5a38a88c769cef28e55a5c773cc8d95d23af0f96a7539884.exe
    "C:\Users\Admin\AppData\Local\Temp\6a96219fa01eae9a5a38a88c769cef28e55a5c773cc8d95d23af0f96a7539884.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    • Drops file in System32 directory
    • Suspicious use of SetWindowsHookEx
    • Suspicious behavior: RenamesItself
    PID:3900
    • C:\Windows\SysWOW64\takeown\KBDBUG.exe
      "C:\Windows\SysWOW64\takeown\KBDBUG.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      PID:3644

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\SysWOW64\takeown\KBDBUG.exe
  • memory/3644-1-0x0000000000000000-mapping.dmp
  • memory/3644-3-0x0000000000620000-0x000000000062C000-memory.dmp
    Filesize

    48KB

  • memory/3900-0-0x0000000000660000-0x000000000066C000-memory.dmp
    Filesize

    48KB