Analysis

  • max time kernel
    29s
  • max time network
    32s
  • platform
    windows10_x64
  • resource
    win10v200722
  • submitted
    28-07-2020 22:21

General

  • Target

    f7dd25d62b4e4592a8dbfdc094a8e70212f256f35d1e4da9a4ab6faee69b12c3.exe

  • Size

    612KB

  • MD5

    4297857a0c1f5ffb48b55d50b613fab9

  • SHA1

    b28853cd5f7dec89b96cca9c3ce757bd396ad834

  • SHA256

    f7dd25d62b4e4592a8dbfdc094a8e70212f256f35d1e4da9a4ab6faee69b12c3

  • SHA512

    42658968d73d737dc317463bc68e84dfcdbd4782b44b1e476fc330caf9b5f2f0fd1c97167df9925bbcdd652793a9317230d8ac3550bc9db6583be9f9de559e8f

Score
10/10

Malware Config

Extracted

Family

emotet

C2

179.60.229.168:443

185.94.252.13:443

189.218.165.63:80

77.90.136.129:8080

217.199.160.224:7080

104.131.41.185:8080

2.47.112.152:80

185.94.252.27:443

186.250.52.226:8080

51.255.165.160:8080

68.183.170.114:8080

191.99.160.58:80

104.131.103.37:8080

181.31.211.181:80

202.62.39.111:80

83.169.21.32:7080

87.106.46.107:8080

72.47.248.48:7080

177.75.143.112:443

190.17.195.202:80

rsa_pubkey.plain

Signatures

  • Drops file in System32 directory 1 IoCs
  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs
  • Executes dropped EXE 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Emotet Payload 2 IoCs

    Detects Emotet payload in memory.

Processes

  • C:\Users\Admin\AppData\Local\Temp\f7dd25d62b4e4592a8dbfdc094a8e70212f256f35d1e4da9a4ab6faee69b12c3.exe
    "C:\Users\Admin\AppData\Local\Temp\f7dd25d62b4e4592a8dbfdc094a8e70212f256f35d1e4da9a4ab6faee69b12c3.exe"
    1⤵
    • Drops file in System32 directory
    • Suspicious use of SetWindowsHookEx
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:500
    • C:\Windows\SysWOW64\xmllite\xwizard.exe
      "C:\Windows\SysWOW64\xmllite\xwizard.exe"
      2⤵
      • Suspicious use of SetWindowsHookEx
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      PID:796

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\SysWOW64\xmllite\xwizard.exe

  • memory/500-0-0x0000000002340000-0x000000000234C000-memory.dmp

    Filesize

    48KB

  • memory/796-1-0x0000000000000000-mapping.dmp

  • memory/796-3-0x00000000020A0000-0x00000000020AC000-memory.dmp

    Filesize

    48KB