Analysis

  • max time kernel
    26s
  • max time network
    32s
  • platform
    windows10_x64
  • resource
    win10v200722
  • submitted
    28-07-2020 21:19

General

  • Target

    25d56163c18cf0a3450abdc6ed80b75748261e149bbadecf835b3d625c5b5427.exe

  • Size

    612KB

  • MD5

    150442709ead749c5c66e644720e5f8f

  • SHA1

    4bbb33be328e691e415fd513ba0d4831cbb9d510

  • SHA256

    25d56163c18cf0a3450abdc6ed80b75748261e149bbadecf835b3d625c5b5427

  • SHA512

    c7b83dd5bb215a30cc5e38011f504d0113818042a74537ff16c12c46819abec85bb47f28c5925bb9efef6219329995465ea216a5b30b90983589bde0cf8a2144

Score
10/10

Malware Config

Extracted

Family

emotet

C2

179.60.229.168:443

185.94.252.13:443

189.218.165.63:80

77.90.136.129:8080

217.199.160.224:7080

104.131.41.185:8080

2.47.112.152:80

185.94.252.27:443

186.250.52.226:8080

51.255.165.160:8080

68.183.170.114:8080

191.99.160.58:80

104.131.103.37:8080

181.31.211.181:80

202.62.39.111:80

83.169.21.32:7080

87.106.46.107:8080

72.47.248.48:7080

177.75.143.112:443

190.17.195.202:80

rsa_pubkey.plain

Signatures

  • Executes dropped EXE 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Emotet Payload 2 IoCs

    Detects Emotet payload in memory.

  • Drops file in System32 directory 1 IoCs
  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\25d56163c18cf0a3450abdc6ed80b75748261e149bbadecf835b3d625c5b5427.exe
    "C:\Users\Admin\AppData\Local\Temp\25d56163c18cf0a3450abdc6ed80b75748261e149bbadecf835b3d625c5b5427.exe"
    1⤵
    • Drops file in System32 directory
    • Suspicious use of SetWindowsHookEx
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:732
    • C:\Windows\SysWOW64\mskeyprotect\EnterpriseAppMgmtClient.exe
      "C:\Windows\SysWOW64\mskeyprotect\EnterpriseAppMgmtClient.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      PID:360

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\SysWOW64\mskeyprotect\EnterpriseAppMgmtClient.exe
  • memory/360-1-0x0000000000000000-mapping.dmp
  • memory/360-3-0x0000000001FF0000-0x0000000001FFC000-memory.dmp
    Filesize

    48KB

  • memory/732-0-0x0000000000570000-0x000000000057C000-memory.dmp
    Filesize

    48KB