Analysis

  • max time kernel
    30s
  • max time network
    9s
  • platform
    windows10_x64
  • resource
    win10v200722
  • submitted
    28-07-2020 21:52

General

  • Target

    d65f47b90169860afb6a461a92d69a2b307e20041c4473f360d0855c0c8051ed.exe

  • Size

    612KB

  • MD5

    164aea72963afa562cbaa4d2304d08aa

  • SHA1

    9d45c4a28d3f8e4398f06bc2da6aee74d2b115be

  • SHA256

    d65f47b90169860afb6a461a92d69a2b307e20041c4473f360d0855c0c8051ed

  • SHA512

    141a47fdbb755f5de680ef3e36130a00a54df25d86b7da74309a32507a3df081d0247d3d4e37d60dab96458ed5ca165999f363a05bb23bb1bb60c2d6c8b82e12

Score
10/10

Malware Config

Extracted

Family

emotet

C2

179.60.229.168:443

185.94.252.13:443

189.218.165.63:80

77.90.136.129:8080

217.199.160.224:7080

104.131.41.185:8080

2.47.112.152:80

185.94.252.27:443

186.250.52.226:8080

51.255.165.160:8080

68.183.170.114:8080

191.99.160.58:80

104.131.103.37:8080

181.31.211.181:80

202.62.39.111:80

83.169.21.32:7080

87.106.46.107:8080

72.47.248.48:7080

177.75.143.112:443

190.17.195.202:80

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs
  • Executes dropped EXE 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Emotet Payload 2 IoCs

    Detects Emotet payload in memory.

  • Drops file in System32 directory 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d65f47b90169860afb6a461a92d69a2b307e20041c4473f360d0855c0c8051ed.exe
    "C:\Users\Admin\AppData\Local\Temp\d65f47b90169860afb6a461a92d69a2b307e20041c4473f360d0855c0c8051ed.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    • Drops file in System32 directory
    PID:3956
    • C:\Windows\SysWOW64\wer\WinSyncMetastore.exe
      "C:\Windows\SysWOW64\wer\WinSyncMetastore.exe"
      2⤵
      • Suspicious use of SetWindowsHookEx
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      PID:3564

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\SysWOW64\wer\WinSyncMetastore.exe
  • memory/3564-1-0x0000000000000000-mapping.dmp
  • memory/3564-3-0x0000000000600000-0x000000000060C000-memory.dmp
    Filesize

    48KB

  • memory/3956-0-0x0000000000640000-0x000000000064C000-memory.dmp
    Filesize

    48KB