Analysis

  • max time kernel
    25s
  • max time network
    33s
  • platform
    windows10_x64
  • resource
    win10v200722
  • submitted
    28-07-2020 21:20

General

  • Target

    253dbe7892c59a83c664f8c405f400afc43454813b6ddef67a12b537df24103a.exe

  • Size

    612KB

  • MD5

    91ad4cd585a0ede00567dd839e1a3e9c

  • SHA1

    f10c7f500e943af9828d1e7d9ef9afb91dbdf142

  • SHA256

    253dbe7892c59a83c664f8c405f400afc43454813b6ddef67a12b537df24103a

  • SHA512

    afed89e544527cc161ab10b73f3fefed7ebd5de4d7e87f60d1acb5468b1d8a9aff8697bdda2f46fe969c65805af9e4df9cd327b92fd35af0121c0f75f8ba7e24

Score
10/10

Malware Config

Extracted

Family

emotet

C2

179.60.229.168:443

185.94.252.13:443

189.218.165.63:80

77.90.136.129:8080

217.199.160.224:7080

104.131.41.185:8080

2.47.112.152:80

185.94.252.27:443

186.250.52.226:8080

51.255.165.160:8080

68.183.170.114:8080

191.99.160.58:80

104.131.103.37:8080

181.31.211.181:80

202.62.39.111:80

83.169.21.32:7080

87.106.46.107:8080

72.47.248.48:7080

177.75.143.112:443

190.17.195.202:80

rsa_pubkey.plain

Signatures

  • Emotet Payload 2 IoCs

    Detects Emotet payload in memory.

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Drops file in System32 directory 1 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs
  • Executes dropped EXE 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\253dbe7892c59a83c664f8c405f400afc43454813b6ddef67a12b537df24103a.exe
    "C:\Users\Admin\AppData\Local\Temp\253dbe7892c59a83c664f8c405f400afc43454813b6ddef67a12b537df24103a.exe"
    1⤵
    • Drops file in System32 directory
    • Suspicious use of SetWindowsHookEx
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:2736
    • C:\Windows\SysWOW64\dpapimig\cic.exe
      "C:\Windows\SysWOW64\dpapimig\cic.exe"
      2⤵
      • Suspicious use of SetWindowsHookEx
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      PID:632

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\SysWOW64\dpapimig\cic.exe

  • memory/632-1-0x0000000000000000-mapping.dmp

  • memory/632-3-0x0000000000530000-0x000000000053C000-memory.dmp

    Filesize

    48KB

  • memory/2736-0-0x0000000000630000-0x000000000063C000-memory.dmp

    Filesize

    48KB