Analysis

  • max time kernel
    30s
  • max time network
    28s
  • platform
    windows10_x64
  • resource
    win10v200722
  • submitted
    28-07-2020 23:37

General

  • Target

    c4a799b0c1ce1bbdbb2553f745122787ea36f6a771da1556efa3ba2b4a36efe6.exe

  • Size

    612KB

  • MD5

    a5407c9c2e2a60b1c9b9e4ee2049d1f8

  • SHA1

    8d22fd7293155dabd79b9d870561544bb236df72

  • SHA256

    c4a799b0c1ce1bbdbb2553f745122787ea36f6a771da1556efa3ba2b4a36efe6

  • SHA512

    607a8d54a3cf5c9e9066c21fcddae72eec955c2e0263ce442aadcd95b871e7fecf8300ddfc9574dc03cd12ef2ae716715a253a6d90fc0cb9e7aa851caad93b62

Score
10/10

Malware Config

Extracted

Family

emotet

C2

76.27.179.47:80

212.51.142.238:8080

189.212.199.126:443

61.19.246.238:443

162.154.38.103:80

91.211.88.52:7080

83.110.223.58:443

124.45.106.173:443

116.203.32.252:8080

109.117.53.230:443

5.196.74.210:8080

75.139.38.211:80

168.235.67.138:7080

176.111.60.55:8080

169.239.182.217:8080

74.208.45.104:8080

31.31.77.83:443

222.214.218.37:4143

37.139.21.175:8080

91.205.215.66:443

rsa_pubkey.plain

Signatures

  • Drops file in System32 directory 1 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs
  • Executes dropped EXE 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Emotet Payload 2 IoCs

    Detects Emotet payload in memory.

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

Processes

  • C:\Users\Admin\AppData\Local\Temp\c4a799b0c1ce1bbdbb2553f745122787ea36f6a771da1556efa3ba2b4a36efe6.exe
    "C:\Users\Admin\AppData\Local\Temp\c4a799b0c1ce1bbdbb2553f745122787ea36f6a771da1556efa3ba2b4a36efe6.exe"
    1⤵
    • Drops file in System32 directory
    • Suspicious use of SetWindowsHookEx
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:728
    • C:\Windows\SysWOW64\pifmgr\hbaapi.exe
      "C:\Windows\SysWOW64\pifmgr\hbaapi.exe"
      2⤵
      • Suspicious use of SetWindowsHookEx
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      PID:364

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\SysWOW64\pifmgr\hbaapi.exe
  • memory/364-1-0x0000000000000000-mapping.dmp
  • memory/364-3-0x0000000000620000-0x000000000062C000-memory.dmp
    Filesize

    48KB

  • memory/728-0-0x0000000002270000-0x000000000227C000-memory.dmp
    Filesize

    48KB