Analysis

  • max time kernel
    22s
  • max time network
    28s
  • platform
    windows10_x64
  • resource
    win10v200722
  • submitted
    28-07-2020 22:20

General

  • Target

    afb92d344803a2dff5594f5270b3353327008851ce5f597799db6c542f5767d4.exe

  • Size

    612KB

  • MD5

    461a4761dafbb1fb4af28bda41e21468

  • SHA1

    634d5c39ab84d611512126e41b3be84281a706f6

  • SHA256

    afb92d344803a2dff5594f5270b3353327008851ce5f597799db6c542f5767d4

  • SHA512

    e7acd3754b52fbd177c196f174f8f5a1cfd7fc2c03798dfd5b60c862792a7c719952bfb012952918b9dbbcf7cfa599d9c0f070178882f0a0967b56ec183a5eae

Score
10/10

Malware Config

Extracted

Family

emotet

C2

179.60.229.168:443

185.94.252.13:443

189.218.165.63:80

77.90.136.129:8080

217.199.160.224:7080

104.131.41.185:8080

2.47.112.152:80

185.94.252.27:443

186.250.52.226:8080

51.255.165.160:8080

68.183.170.114:8080

191.99.160.58:80

104.131.103.37:8080

181.31.211.181:80

202.62.39.111:80

83.169.21.32:7080

87.106.46.107:8080

72.47.248.48:7080

177.75.143.112:443

190.17.195.202:80

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs
  • Executes dropped EXE 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Emotet Payload 2 IoCs

    Detects Emotet payload in memory.

  • Drops file in System32 directory 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\afb92d344803a2dff5594f5270b3353327008851ce5f597799db6c542f5767d4.exe
    "C:\Users\Admin\AppData\Local\Temp\afb92d344803a2dff5594f5270b3353327008851ce5f597799db6c542f5767d4.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    • Drops file in System32 directory
    PID:3056
    • C:\Windows\SysWOW64\NetSetupShim\ReAgent.exe
      "C:\Windows\SysWOW64\NetSetupShim\ReAgent.exe"
      2⤵
      • Suspicious use of SetWindowsHookEx
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      PID:576

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\SysWOW64\NetSetupShim\ReAgent.exe
  • memory/576-1-0x0000000000000000-mapping.dmp
  • memory/576-3-0x00000000021F0000-0x00000000021FC000-memory.dmp
    Filesize

    48KB

  • memory/3056-0-0x0000000000760000-0x000000000076C000-memory.dmp
    Filesize

    48KB