Analysis

  • max time kernel
    29s
  • max time network
    32s
  • platform
    windows10_x64
  • resource
    win10v200722
  • submitted
    28-07-2020 21:20

General

  • Target

    b7b8edabfd87a22e7c4f6f4b8b9eeb2889445237a823c5a2a87a9552e41a4c3b.exe

  • Size

    612KB

  • MD5

    21451ec397d975726b0c1e71123b6b92

  • SHA1

    b1a6ba3abae5e77bcdaf4d1de7e6a58255cba582

  • SHA256

    b7b8edabfd87a22e7c4f6f4b8b9eeb2889445237a823c5a2a87a9552e41a4c3b

  • SHA512

    0f973e77a44552e7ddfd1f32515a5eace9484268f723efb79f6789b70722ac139a483f0daf18b72943d5958d54d08e62c1b5125853288f72a24e607933b47148

Score
10/10

Malware Config

Extracted

Family

emotet

C2

76.27.179.47:80

212.51.142.238:8080

189.212.199.126:443

61.19.246.238:443

162.154.38.103:80

91.211.88.52:7080

83.110.223.58:443

124.45.106.173:443

116.203.32.252:8080

109.117.53.230:443

5.196.74.210:8080

75.139.38.211:80

168.235.67.138:7080

176.111.60.55:8080

169.239.182.217:8080

74.208.45.104:8080

31.31.77.83:443

222.214.218.37:4143

37.139.21.175:8080

91.205.215.66:443

rsa_pubkey.plain

Signatures

  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs
  • Executes dropped EXE 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Emotet Payload 2 IoCs

    Detects Emotet payload in memory.

  • Drops file in System32 directory 1 IoCs
  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

Processes

  • C:\Users\Admin\AppData\Local\Temp\b7b8edabfd87a22e7c4f6f4b8b9eeb2889445237a823c5a2a87a9552e41a4c3b.exe
    "C:\Users\Admin\AppData\Local\Temp\b7b8edabfd87a22e7c4f6f4b8b9eeb2889445237a823c5a2a87a9552e41a4c3b.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    • Drops file in System32 directory
    PID:3496
    • C:\Windows\SysWOW64\qdv\wecapi.exe
      "C:\Windows\SysWOW64\qdv\wecapi.exe"
      2⤵
      • Suspicious use of SetWindowsHookEx
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      PID:4076

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\SysWOW64\qdv\wecapi.exe
  • memory/3496-0-0x00000000021E0000-0x00000000021EC000-memory.dmp
    Filesize

    48KB

  • memory/4076-1-0x0000000000000000-mapping.dmp
  • memory/4076-3-0x0000000002120000-0x000000000212C000-memory.dmp
    Filesize

    48KB