Analysis

  • max time kernel
    30s
  • max time network
    35s
  • platform
    windows10_x64
  • resource
    win10v200722
  • submitted
    29-07-2020 00:07

General

  • Target

    5a9b829327d2512f46a5047893b92c1a502ea0f8e5ab51aaa4aa13ce54421970.exe

  • Size

    668KB

  • MD5

    433d66ef2f65c92b9b0cbad924036ce3

  • SHA1

    8f8fb1cd361d2a8f277c16157692a26948d75761

  • SHA256

    5a9b829327d2512f46a5047893b92c1a502ea0f8e5ab51aaa4aa13ce54421970

  • SHA512

    d95f1f0b38c241c15c7bc6287a58101615404f5b4651c72eb22ed297dc00e6dd141e338fca4e0d88c9fbae41fd1121ff5e670844834605900eb68cf6ed18181c

Score
10/10

Malware Config

Extracted

Family

emotet

C2

76.27.179.47:80

212.51.142.238:8080

189.212.199.126:443

61.19.246.238:443

162.154.38.103:80

91.211.88.52:7080

83.110.223.58:443

124.45.106.173:443

116.203.32.252:8080

109.117.53.230:443

5.196.74.210:8080

75.139.38.211:80

168.235.67.138:7080

176.111.60.55:8080

169.239.182.217:8080

74.208.45.104:8080

31.31.77.83:443

222.214.218.37:4143

37.139.21.175:8080

91.205.215.66:443

rsa_pubkey.plain

Signatures

  • Emotet Payload 2 IoCs

    Detects Emotet payload in memory.

  • Drops file in System32 directory 1 IoCs
  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs
  • Executes dropped EXE 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5a9b829327d2512f46a5047893b92c1a502ea0f8e5ab51aaa4aa13ce54421970.exe
    "C:\Users\Admin\AppData\Local\Temp\5a9b829327d2512f46a5047893b92c1a502ea0f8e5ab51aaa4aa13ce54421970.exe"
    1⤵
    • Drops file in System32 directory
    • Suspicious use of SetWindowsHookEx
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:4036
    • C:\Windows\SysWOW64\sqlceoledb40\mmgaproxystub.exe
      "C:\Windows\SysWOW64\sqlceoledb40\mmgaproxystub.exe"
      2⤵
      • Suspicious use of SetWindowsHookEx
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      PID:356

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\SysWOW64\sqlceoledb40\mmgaproxystub.exe
  • memory/356-1-0x0000000000000000-mapping.dmp
  • memory/356-3-0x00000000004D0000-0x00000000004DC000-memory.dmp
    Filesize

    48KB

  • memory/4036-0-0x0000000002290000-0x000000000229C000-memory.dmp
    Filesize

    48KB