Analysis

  • max time kernel
    27s
  • max time network
    29s
  • platform
    windows10_x64
  • resource
    win10v200722
  • submitted
    28-07-2020 21:51

General

  • Target

    644b13c4b3f8abd0f11e325f26826e8a8c5c65a3a3ab0a18ac039960299cd5de.exe

  • Size

    612KB

  • MD5

    ac449dad9db7b442c3dbf553a2e42b94

  • SHA1

    4f7fb9aef8f331a40cf79b9a3ed80ef7931ec8fb

  • SHA256

    644b13c4b3f8abd0f11e325f26826e8a8c5c65a3a3ab0a18ac039960299cd5de

  • SHA512

    d7633371e0ab0a76c0861937989bf7fcc157c93f295716cb97fa9c01ce71fe2110a76522a5d0ccb6b88ed3d01abf60fd92e8fc0536ad2f7c1eb6bf53e7819247

Score
10/10

Malware Config

Extracted

Family

emotet

C2

76.27.179.47:80

212.51.142.238:8080

189.212.199.126:443

61.19.246.238:443

162.154.38.103:80

91.211.88.52:7080

83.110.223.58:443

124.45.106.173:443

116.203.32.252:8080

109.117.53.230:443

5.196.74.210:8080

75.139.38.211:80

168.235.67.138:7080

176.111.60.55:8080

169.239.182.217:8080

74.208.45.104:8080

31.31.77.83:443

222.214.218.37:4143

37.139.21.175:8080

91.205.215.66:443

rsa_pubkey.plain

Signatures

  • Suspicious use of WriteProcessMemory 3 IoCs
  • Executes dropped EXE 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Emotet Payload 2 IoCs

    Detects Emotet payload in memory.

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Drops file in System32 directory 1 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\644b13c4b3f8abd0f11e325f26826e8a8c5c65a3a3ab0a18ac039960299cd5de.exe
    "C:\Users\Admin\AppData\Local\Temp\644b13c4b3f8abd0f11e325f26826e8a8c5c65a3a3ab0a18ac039960299cd5de.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    • Drops file in System32 directory
    • Suspicious use of SetWindowsHookEx
    • Suspicious behavior: RenamesItself
    PID:496
    • C:\Windows\SysWOW64\KBDBASH\SessEnv.exe
      "C:\Windows\SysWOW64\KBDBASH\SessEnv.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      PID:792

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\SysWOW64\KBDBASH\SessEnv.exe
  • memory/496-0-0x0000000000640000-0x000000000064C000-memory.dmp
    Filesize

    48KB

  • memory/792-1-0x0000000000000000-mapping.dmp
  • memory/792-3-0x0000000002030000-0x000000000203C000-memory.dmp
    Filesize

    48KB