Analysis

  • max time kernel
    29s
  • max time network
    30s
  • platform
    windows10_x64
  • resource
    win10v200722
  • submitted
    28-07-2020 20:04

General

  • Target

    f77182875413c307898d53733e4399c9ba25adf49419a4fcf0f2ee7a5620a200.exe

  • Size

    64KB

  • MD5

    1a35ee8f20c5b39cb8206cf42b6b2836

  • SHA1

    557143f619eb14182037b2e453c51ddf0da0f5bc

  • SHA256

    f77182875413c307898d53733e4399c9ba25adf49419a4fcf0f2ee7a5620a200

  • SHA512

    eeae0887ab99bd9ffd3671add1553675657f8530678d601848024d37c670473a8d8f4dd0ad39599eb8570c94b32da454671b59360f215ce764cb7117231b7b6a

Score
10/10

Malware Config

Extracted

Family

emotet

C2

179.60.229.168:443

185.94.252.13:443

189.218.165.63:80

77.90.136.129:8080

217.199.160.224:7080

104.131.41.185:8080

2.47.112.152:80

185.94.252.27:443

186.250.52.226:8080

51.255.165.160:8080

68.183.170.114:8080

191.99.160.58:80

104.131.103.37:8080

181.31.211.181:80

202.62.39.111:80

83.169.21.32:7080

87.106.46.107:8080

72.47.248.48:7080

177.75.143.112:443

190.17.195.202:80

rsa_pubkey.plain

Signatures

  • Suspicious use of WriteProcessMemory 3 IoCs
  • Executes dropped EXE 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Emotet Payload 2 IoCs

    Detects Emotet payload in memory.

  • Drops file in System32 directory 1 IoCs
  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f77182875413c307898d53733e4399c9ba25adf49419a4fcf0f2ee7a5620a200.exe
    "C:\Users\Admin\AppData\Local\Temp\f77182875413c307898d53733e4399c9ba25adf49419a4fcf0f2ee7a5620a200.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    • Drops file in System32 directory
    • Suspicious use of SetWindowsHookEx
    • Suspicious behavior: RenamesItself
    PID:3832
    • C:\Windows\SysWOW64\cfmifs\mmcndmgr.exe
      "C:\Windows\SysWOW64\cfmifs\mmcndmgr.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      PID:3776

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\SysWOW64\cfmifs\mmcndmgr.exe

  • memory/3776-1-0x0000000000000000-mapping.dmp

  • memory/3776-3-0x0000000000600000-0x000000000060C000-memory.dmp

    Filesize

    48KB

  • memory/3832-0-0x00000000022B0000-0x00000000022BC000-memory.dmp

    Filesize

    48KB