Analysis

  • max time kernel
    27s
  • max time network
    31s
  • platform
    windows10_x64
  • resource
    win10v200722
  • submitted
    28-07-2020 23:43

General

  • Target

    366f5ee4591fb315159ca20d3527064e1ba3ee337fc2f8641b898aa900ba94dc.exe

  • Size

    612KB

  • MD5

    c69b2580edbe6981dd2b79b4e11f3786

  • SHA1

    eeb5165dffc25aa6c95b79065e1eb3b49408916e

  • SHA256

    366f5ee4591fb315159ca20d3527064e1ba3ee337fc2f8641b898aa900ba94dc

  • SHA512

    f984b6eb5821426dcca4b66d9efed6f2cea077f8e51fe3f2c36af5f526b8bda2bc59b05c139089e66171202b9712cf28977978d1a4f8d0c61fb12bd4e97561ff

Score
10/10

Malware Config

Extracted

Family

emotet

C2

177.37.81.212:443

74.207.230.187:8080

190.164.75.175:80

87.252.100.28:80

105.209.239.55:80

163.172.107.70:8080

37.208.106.146:8080

24.157.25.203:80

212.112.113.235:80

140.207.113.106:443

75.139.38.211:80

192.210.217.94:8080

46.49.124.53:80

75.127.14.170:8080

87.106.231.60:8080

139.59.12.63:8080

181.167.35.84:80

201.214.108.231:80

74.208.173.91:8080

189.146.1.78:443

rsa_pubkey.plain

Signatures

  • Drops file in System32 directory 1 IoCs
  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs
  • Executes dropped EXE 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Emotet Payload 2 IoCs

    Detects Emotet payload in memory.

Processes

  • C:\Users\Admin\AppData\Local\Temp\366f5ee4591fb315159ca20d3527064e1ba3ee337fc2f8641b898aa900ba94dc.exe
    "C:\Users\Admin\AppData\Local\Temp\366f5ee4591fb315159ca20d3527064e1ba3ee337fc2f8641b898aa900ba94dc.exe"
    1⤵
    • Drops file in System32 directory
    • Suspicious use of SetWindowsHookEx
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:2584
    • C:\Windows\SysWOW64\dimsroam\prntvpt.exe
      "C:\Windows\SysWOW64\dimsroam\prntvpt.exe"
      2⤵
      • Suspicious use of SetWindowsHookEx
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      PID:644

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\SysWOW64\dimsroam\prntvpt.exe
  • memory/644-1-0x0000000000000000-mapping.dmp
  • memory/644-3-0x00000000020A0000-0x00000000020AC000-memory.dmp
    Filesize

    48KB

  • memory/2584-0-0x0000000000630000-0x000000000063C000-memory.dmp
    Filesize

    48KB