Analysis

  • max time kernel
    29s
  • max time network
    12s
  • platform
    windows10_x64
  • resource
    win10v200722
  • submitted
    28-07-2020 22:38

General

  • Target

    7617472a988c72c7ffa157feb360dfe7a8fcee1d9e1f89212e09f8b8e5052164.exe

  • Size

    612KB

  • MD5

    1435941ddbb5fbc86b8ccabfed02a521

  • SHA1

    9e7068c861275ebc13fbcf9979e267dd83dd22eb

  • SHA256

    7617472a988c72c7ffa157feb360dfe7a8fcee1d9e1f89212e09f8b8e5052164

  • SHA512

    22df0cc1bdbe51fc63c0178e56e0d62ea950bceabf0ee161a9a6b55230bd4d346b42d2fdc418ec8b91ed528e1ee43f0bc6d06963daa13e88aafec5c9cd88dbeb

Score
10/10

Malware Config

Extracted

Family

emotet

C2

179.60.229.168:443

185.94.252.13:443

189.218.165.63:80

77.90.136.129:8080

217.199.160.224:7080

104.131.41.185:8080

2.47.112.152:80

185.94.252.27:443

186.250.52.226:8080

51.255.165.160:8080

68.183.170.114:8080

191.99.160.58:80

104.131.103.37:8080

181.31.211.181:80

202.62.39.111:80

83.169.21.32:7080

87.106.46.107:8080

72.47.248.48:7080

177.75.143.112:443

190.17.195.202:80

rsa_pubkey.plain

Signatures

  • Drops file in System32 directory 1 IoCs
  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs
  • Executes dropped EXE 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Emotet Payload 2 IoCs

    Detects Emotet payload in memory.

Processes

  • C:\Users\Admin\AppData\Local\Temp\7617472a988c72c7ffa157feb360dfe7a8fcee1d9e1f89212e09f8b8e5052164.exe
    "C:\Users\Admin\AppData\Local\Temp\7617472a988c72c7ffa157feb360dfe7a8fcee1d9e1f89212e09f8b8e5052164.exe"
    1⤵
    • Drops file in System32 directory
    • Suspicious use of SetWindowsHookEx
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:3948
    • C:\Windows\SysWOW64\RMActivate_ssp_isv\wincredprovider.exe
      "C:\Windows\SysWOW64\RMActivate_ssp_isv\wincredprovider.exe"
      2⤵
      • Suspicious use of SetWindowsHookEx
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      PID:3952

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\SysWOW64\RMActivate_ssp_isv\wincredprovider.exe
  • memory/3948-0-0x0000000000640000-0x000000000064C000-memory.dmp
    Filesize

    48KB

  • memory/3952-1-0x0000000000000000-mapping.dmp
  • memory/3952-3-0x0000000000600000-0x000000000060C000-memory.dmp
    Filesize

    48KB