Analysis

  • max time kernel
    30s
  • max time network
    32s
  • platform
    windows10_x64
  • resource
    win10v200722
  • submitted
    28-07-2020 22:31

General

  • Target

    31ed10036485dd781d8ae1ca8bb2998d77f592429856efdb16fb2f605575aa68.exe

  • Size

    612KB

  • MD5

    46a401437b0869e988a8c30abe82a5a8

  • SHA1

    bbd2552f7eceedde97a8b22a232a9f48c02b91b5

  • SHA256

    31ed10036485dd781d8ae1ca8bb2998d77f592429856efdb16fb2f605575aa68

  • SHA512

    f6ad9d23a58f9325b450d9ad678024af63dacd7d9a5caf10d63e7d3f8da51bb1618c49e3418d8850ece4ec4fe36411cc6686fb04fa88960aaff175fdd5b240c9

Score
10/10

Malware Config

Extracted

Family

emotet

C2

177.37.81.212:443

74.207.230.187:8080

190.164.75.175:80

87.252.100.28:80

105.209.239.55:80

163.172.107.70:8080

37.208.106.146:8080

24.157.25.203:80

212.112.113.235:80

140.207.113.106:443

75.139.38.211:80

192.210.217.94:8080

46.49.124.53:80

75.127.14.170:8080

87.106.231.60:8080

139.59.12.63:8080

181.167.35.84:80

201.214.108.231:80

74.208.173.91:8080

189.146.1.78:443

rsa_pubkey.plain

Signatures

  • Emotet Payload 2 IoCs

    Detects Emotet payload in memory.

  • Drops file in System32 directory 1 IoCs
  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs
  • Executes dropped EXE 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\31ed10036485dd781d8ae1ca8bb2998d77f592429856efdb16fb2f605575aa68.exe
    "C:\Users\Admin\AppData\Local\Temp\31ed10036485dd781d8ae1ca8bb2998d77f592429856efdb16fb2f605575aa68.exe"
    1⤵
    • Drops file in System32 directory
    • Suspicious use of SetWindowsHookEx
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:3956
    • C:\Windows\SysWOW64\onexui\uxlibres.exe
      "C:\Windows\SysWOW64\onexui\uxlibres.exe"
      2⤵
      • Suspicious use of SetWindowsHookEx
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      PID:3564

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\SysWOW64\onexui\uxlibres.exe
  • memory/3564-1-0x0000000000000000-mapping.dmp
  • memory/3564-3-0x0000000000530000-0x000000000053C000-memory.dmp
    Filesize

    48KB

  • memory/3956-0-0x0000000000650000-0x000000000065C000-memory.dmp
    Filesize

    48KB