Analysis

  • max time kernel
    29s
  • max time network
    32s
  • platform
    windows10_x64
  • resource
    win10v200722
  • submitted
    28-07-2020 21:53

General

  • Target

    59a68c7c08595dfef991302b01c20a87075d2e9087cf989fba77424de23bb4cc.exe

  • Size

    612KB

  • MD5

    0740e2f57e88689dc1bf6a477f7dc201

  • SHA1

    916e83a0fd05b4df332a5963a60123e7b5be718f

  • SHA256

    59a68c7c08595dfef991302b01c20a87075d2e9087cf989fba77424de23bb4cc

  • SHA512

    22c5a84cb70d80b6c3e664449a78d605e2f7ed0a089ca369e8cc3432b2bf8605c532d3ddd57f1f86e039100d8bb004469d92fa00b2a56536b624fe028967b1dd

Score
10/10

Malware Config

Extracted

Family

emotet

C2

179.60.229.168:443

185.94.252.13:443

189.218.165.63:80

77.90.136.129:8080

217.199.160.224:7080

104.131.41.185:8080

2.47.112.152:80

185.94.252.27:443

186.250.52.226:8080

51.255.165.160:8080

68.183.170.114:8080

191.99.160.58:80

104.131.103.37:8080

181.31.211.181:80

202.62.39.111:80

83.169.21.32:7080

87.106.46.107:8080

72.47.248.48:7080

177.75.143.112:443

190.17.195.202:80

rsa_pubkey.plain

Signatures

  • Emotet Payload 2 IoCs

    Detects Emotet payload in memory.

  • Drops file in System32 directory 1 IoCs
  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs
  • Executes dropped EXE 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\59a68c7c08595dfef991302b01c20a87075d2e9087cf989fba77424de23bb4cc.exe
    "C:\Users\Admin\AppData\Local\Temp\59a68c7c08595dfef991302b01c20a87075d2e9087cf989fba77424de23bb4cc.exe"
    1⤵
    • Drops file in System32 directory
    • Suspicious use of SetWindowsHookEx
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:3952
    • C:\Windows\SysWOW64\ddrawex\msfeeds.exe
      "C:\Windows\SysWOW64\ddrawex\msfeeds.exe"
      2⤵
      • Suspicious use of SetWindowsHookEx
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      PID:3940

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\SysWOW64\ddrawex\msfeeds.exe
  • memory/3940-1-0x0000000000000000-mapping.dmp
  • memory/3940-3-0x0000000000610000-0x000000000061C000-memory.dmp
    Filesize

    48KB

  • memory/3952-0-0x0000000000570000-0x000000000057C000-memory.dmp
    Filesize

    48KB