Analysis

  • max time kernel
    26s
  • max time network
    28s
  • platform
    windows10_x64
  • resource
    win10v200722
  • submitted
    28-07-2020 22:41

General

  • Target

    ea8ff848fe903757fc53b0eb3a7140caaba5e5a0a4701667239f45a932384338.exe

  • Size

    612KB

  • MD5

    0cade14e72a377459229b75323a8d142

  • SHA1

    1e7860bfe374edcef2be05eaf19c72358d56c7bc

  • SHA256

    ea8ff848fe903757fc53b0eb3a7140caaba5e5a0a4701667239f45a932384338

  • SHA512

    af0d4567ff26c0171311f2454ee32808c83621850e4993d26741b11154580dcc6994ee59d178aa21f0f8aa0416144035ce8e3eb6ff16886459bf84ca1b6bc5c3

Score
10/10

Malware Config

Extracted

Family

emotet

C2

177.37.81.212:443

74.207.230.187:8080

190.164.75.175:80

87.252.100.28:80

105.209.239.55:80

163.172.107.70:8080

37.208.106.146:8080

24.157.25.203:80

212.112.113.235:80

140.207.113.106:443

75.139.38.211:80

192.210.217.94:8080

46.49.124.53:80

75.127.14.170:8080

87.106.231.60:8080

139.59.12.63:8080

181.167.35.84:80

201.214.108.231:80

74.208.173.91:8080

189.146.1.78:443

rsa_pubkey.plain

Signatures

  • Drops file in System32 directory 1 IoCs
  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs
  • Executes dropped EXE 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Emotet Payload 2 IoCs

    Detects Emotet payload in memory.

Processes

  • C:\Users\Admin\AppData\Local\Temp\ea8ff848fe903757fc53b0eb3a7140caaba5e5a0a4701667239f45a932384338.exe
    "C:\Users\Admin\AppData\Local\Temp\ea8ff848fe903757fc53b0eb3a7140caaba5e5a0a4701667239f45a932384338.exe"
    1⤵
    • Drops file in System32 directory
    • Suspicious use of SetWindowsHookEx
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:2584
    • C:\Windows\SysWOW64\cleanmgr\pautoenr.exe
      "C:\Windows\SysWOW64\cleanmgr\pautoenr.exe"
      2⤵
      • Suspicious use of SetWindowsHookEx
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      PID:644

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\SysWOW64\cleanmgr\pautoenr.exe
  • memory/644-1-0x0000000000000000-mapping.dmp
  • memory/644-3-0x0000000000530000-0x000000000053C000-memory.dmp
    Filesize

    48KB

  • memory/2584-0-0x0000000000680000-0x000000000068C000-memory.dmp
    Filesize

    48KB