Analysis

  • max time kernel
    28s
  • max time network
    27s
  • platform
    windows10_x64
  • resource
    win10v200722
  • submitted
    28-07-2020 19:45

General

  • Target

    38a840f5c1a7a48c0c478e68e4262f898fbe9f0599ba5cb8838ff74422a5cfb5.exe

  • Size

    64KB

  • MD5

    9ee5217f6a509487348220a745772ef5

  • SHA1

    42520237d85c256ffea54ec276bbdb11b2633020

  • SHA256

    38a840f5c1a7a48c0c478e68e4262f898fbe9f0599ba5cb8838ff74422a5cfb5

  • SHA512

    137b2627bb2255cb76e03ab70d6f3a3757fb610071a92ab4e6ecfe1070b64a1b84fe688e231b12a57dc70c9b6d7a6987e098b3427ec25fc8693da46d7f8d7301

Score
10/10

Malware Config

Extracted

Family

emotet

C2

76.27.179.47:80

212.51.142.238:8080

189.212.199.126:443

61.19.246.238:443

162.154.38.103:80

91.211.88.52:7080

83.110.223.58:443

124.45.106.173:443

116.203.32.252:8080

109.117.53.230:443

5.196.74.210:8080

75.139.38.211:80

168.235.67.138:7080

176.111.60.55:8080

169.239.182.217:8080

74.208.45.104:8080

31.31.77.83:443

222.214.218.37:4143

37.139.21.175:8080

91.205.215.66:443

rsa_pubkey.plain

Signatures

  • Drops file in System32 directory 1 IoCs
  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs
  • Executes dropped EXE 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Emotet Payload 2 IoCs

    Detects Emotet payload in memory.

Processes

  • C:\Users\Admin\AppData\Local\Temp\38a840f5c1a7a48c0c478e68e4262f898fbe9f0599ba5cb8838ff74422a5cfb5.exe
    "C:\Users\Admin\AppData\Local\Temp\38a840f5c1a7a48c0c478e68e4262f898fbe9f0599ba5cb8838ff74422a5cfb5.exe"
    1⤵
    • Drops file in System32 directory
    • Suspicious use of SetWindowsHookEx
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:3816
    • C:\Windows\SysWOW64\networkhelper\fms.exe
      "C:\Windows\SysWOW64\networkhelper\fms.exe"
      2⤵
      • Suspicious use of SetWindowsHookEx
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      PID:2180

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\SysWOW64\networkhelper\fms.exe

  • memory/2180-1-0x0000000000000000-mapping.dmp

  • memory/2180-3-0x00000000020B0000-0x00000000020BC000-memory.dmp

    Filesize

    48KB

  • memory/3816-0-0x00000000004B0000-0x00000000004BC000-memory.dmp

    Filesize

    48KB