Analysis

  • max time kernel
    30s
  • max time network
    24s
  • platform
    windows10_x64
  • resource
    win10v200722
  • submitted
    29-07-2020 04:00

General

  • Target

    530fee357287c0f632d260cbb8cc2c0fb139d22127fcde9baec2b5b1d42ae623.exe

  • Size

    668KB

  • MD5

    f5054abeba5dd3a8c97037f38cd52f03

  • SHA1

    1993062b16af1259bc7fcbaad3a4f0132bc923ec

  • SHA256

    530fee357287c0f632d260cbb8cc2c0fb139d22127fcde9baec2b5b1d42ae623

  • SHA512

    a71dcd268281e85cdff529f8e758720399106071999b98e00146a03d2aac7033b5b840ef71f02671309649c18dfe2aa0bc941bdd7e6bf35ce3c2c354413a6c91

Score
10/10

Malware Config

Extracted

Family

emotet

C2

179.60.229.168:443

185.94.252.13:443

189.218.165.63:80

77.90.136.129:8080

217.199.160.224:7080

104.131.41.185:8080

2.47.112.152:80

185.94.252.27:443

186.250.52.226:8080

51.255.165.160:8080

68.183.170.114:8080

191.99.160.58:80

104.131.103.37:8080

181.31.211.181:80

202.62.39.111:80

83.169.21.32:7080

87.106.46.107:8080

72.47.248.48:7080

177.75.143.112:443

190.17.195.202:80

rsa_pubkey.plain

Signatures

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Emotet Payload 2 IoCs

    Detects Emotet payload in memory.

  • Drops file in System32 directory 1 IoCs
  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs
  • Executes dropped EXE 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\530fee357287c0f632d260cbb8cc2c0fb139d22127fcde9baec2b5b1d42ae623.exe
    "C:\Users\Admin\AppData\Local\Temp\530fee357287c0f632d260cbb8cc2c0fb139d22127fcde9baec2b5b1d42ae623.exe"
    1⤵
    • Drops file in System32 directory
    • Suspicious use of SetWindowsHookEx
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:3952
    • C:\Windows\SysWOW64\LocationFrameworkInternalPS\pcacli.exe
      "C:\Windows\SysWOW64\LocationFrameworkInternalPS\pcacli.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      • Executes dropped EXE
      PID:3940

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3940-3-0x0000000000650000-0x000000000065C000-memory.dmp

    Filesize

    48KB

  • memory/3952-0-0x00000000005C0000-0x00000000005CC000-memory.dmp

    Filesize

    48KB