Analysis

  • max time kernel
    26s
  • max time network
    32s
  • platform
    windows10_x64
  • resource
    win10v200722
  • submitted
    28-07-2020 23:07

General

  • Target

    8186d09059dd2cb181cf0287db79e464e0803bfa86d8640cc65f28fb53a2454a.exe

  • Size

    612KB

  • MD5

    4cad045095a0f2296c3c6a2e77b6469c

  • SHA1

    259dc611ef30d69f7a45309b45e77278e5708c57

  • SHA256

    8186d09059dd2cb181cf0287db79e464e0803bfa86d8640cc65f28fb53a2454a

  • SHA512

    c6c5581fabbd7a5255209eaf7be11a716e2aa956ec16c65c8e3a906c206299dc3e218cf1889ee2dff542a0aae3c032433938aba3612f50138cf3eb30a2ff3f1d

Score
10/10

Malware Config

Extracted

Family

emotet

C2

179.60.229.168:443

185.94.252.13:443

189.218.165.63:80

77.90.136.129:8080

217.199.160.224:7080

104.131.41.185:8080

2.47.112.152:80

185.94.252.27:443

186.250.52.226:8080

51.255.165.160:8080

68.183.170.114:8080

191.99.160.58:80

104.131.103.37:8080

181.31.211.181:80

202.62.39.111:80

83.169.21.32:7080

87.106.46.107:8080

72.47.248.48:7080

177.75.143.112:443

190.17.195.202:80

rsa_pubkey.plain

Signatures

  • Suspicious use of WriteProcessMemory 3 IoCs
  • Executes dropped EXE 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Emotet Payload 2 IoCs

    Detects Emotet payload in memory.

  • Drops file in System32 directory 1 IoCs
  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8186d09059dd2cb181cf0287db79e464e0803bfa86d8640cc65f28fb53a2454a.exe
    "C:\Users\Admin\AppData\Local\Temp\8186d09059dd2cb181cf0287db79e464e0803bfa86d8640cc65f28fb53a2454a.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    • Drops file in System32 directory
    • Suspicious use of SetWindowsHookEx
    • Suspicious behavior: RenamesItself
    PID:3740
    • C:\Windows\SysWOW64\MP43DECD\DxpTaskSync.exe
      "C:\Windows\SysWOW64\MP43DECD\DxpTaskSync.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      PID:3908

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3740-0-0x00000000022F0000-0x00000000022FC000-memory.dmp

    Filesize

    48KB

  • memory/3908-3-0x0000000000680000-0x000000000068C000-memory.dmp

    Filesize

    48KB