Analysis

  • max time kernel
    26s
  • max time network
    30s
  • platform
    windows10_x64
  • resource
    win10v200722
  • submitted
    28-07-2020 22:27

General

  • Target

    f0df82c8613c5f9fd46cc65b7996a6e6318755411a2dff3d324a8f3d758ea797.exe

  • Size

    612KB

  • MD5

    19f6c263014dd09aa205d15e2b36f043

  • SHA1

    65f543d942b03f316795bd310c0dd1dd73d182cb

  • SHA256

    f0df82c8613c5f9fd46cc65b7996a6e6318755411a2dff3d324a8f3d758ea797

  • SHA512

    a6d8c8f8acb0a55dd4493a3b57c7156d8a63bcef49c14b2989fca635143caf1a74832c61c297be510ded4f36097201abbd979ad57f01877552e7ec31f6dd936a

Score
10/10

Malware Config

Extracted

Family

emotet

C2

177.37.81.212:443

74.207.230.187:8080

190.164.75.175:80

87.252.100.28:80

105.209.239.55:80

163.172.107.70:8080

37.208.106.146:8080

24.157.25.203:80

212.112.113.235:80

140.207.113.106:443

75.139.38.211:80

192.210.217.94:8080

46.49.124.53:80

75.127.14.170:8080

87.106.231.60:8080

139.59.12.63:8080

181.167.35.84:80

201.214.108.231:80

74.208.173.91:8080

189.146.1.78:443

rsa_pubkey.plain

Signatures

  • Emotet Payload 2 IoCs

    Detects Emotet payload in memory.

  • Drops file in System32 directory 1 IoCs
  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs
  • Executes dropped EXE 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f0df82c8613c5f9fd46cc65b7996a6e6318755411a2dff3d324a8f3d758ea797.exe
    "C:\Users\Admin\AppData\Local\Temp\f0df82c8613c5f9fd46cc65b7996a6e6318755411a2dff3d324a8f3d758ea797.exe"
    1⤵
    • Drops file in System32 directory
    • Suspicious use of SetWindowsHookEx
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:408
    • C:\Windows\SysWOW64\DeviceFlows.DataModel\prevhost.exe
      "C:\Windows\SysWOW64\DeviceFlows.DataModel\prevhost.exe"
      2⤵
      • Suspicious use of SetWindowsHookEx
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      PID:664

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\SysWOW64\DeviceFlows.DataModel\prevhost.exe

  • memory/408-0-0x0000000000740000-0x000000000074C000-memory.dmp

    Filesize

    48KB

  • memory/664-1-0x0000000000000000-mapping.dmp

  • memory/664-3-0x0000000000710000-0x000000000071C000-memory.dmp

    Filesize

    48KB