Analysis

  • max time kernel
    30s
  • max time network
    30s
  • platform
    windows10_x64
  • resource
    win10v200722
  • submitted
    28-07-2020 23:13

General

  • Target

    eeb858af24e3833cc17a4f5606678b9d022430f49e86779a2d3c96bc091634b0.exe

  • Size

    612KB

  • MD5

    4231b3b0a4d03cdc56a6c3cd4f63c47c

  • SHA1

    df1e60449452534618f7117bbb6ea497bb1fde46

  • SHA256

    eeb858af24e3833cc17a4f5606678b9d022430f49e86779a2d3c96bc091634b0

  • SHA512

    03879cdd0f463e5bd458245e02170adb92a3a85161a5a55928e2ecc25bcce0684b21cb4045ab369d982d2a193aa86e068441e8fd64acec7d92232ab1eb666d4e

Score
10/10

Malware Config

Extracted

Family

emotet

C2

177.37.81.212:443

74.207.230.187:8080

190.164.75.175:80

87.252.100.28:80

105.209.239.55:80

163.172.107.70:8080

37.208.106.146:8080

24.157.25.203:80

212.112.113.235:80

140.207.113.106:443

75.139.38.211:80

192.210.217.94:8080

46.49.124.53:80

75.127.14.170:8080

87.106.231.60:8080

139.59.12.63:8080

181.167.35.84:80

201.214.108.231:80

74.208.173.91:8080

189.146.1.78:443

rsa_pubkey.plain

Signatures

  • Executes dropped EXE 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Emotet Payload 2 IoCs

    Detects Emotet payload in memory.

  • Drops file in System32 directory 1 IoCs
  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\eeb858af24e3833cc17a4f5606678b9d022430f49e86779a2d3c96bc091634b0.exe
    "C:\Users\Admin\AppData\Local\Temp\eeb858af24e3833cc17a4f5606678b9d022430f49e86779a2d3c96bc091634b0.exe"
    1⤵
    • Drops file in System32 directory
    • Suspicious use of SetWindowsHookEx
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:3952
    • C:\Windows\SysWOW64\esentprf\comcat.exe
      "C:\Windows\SysWOW64\esentprf\comcat.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      PID:3168

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\SysWOW64\esentprf\comcat.exe

  • memory/3168-1-0x0000000000000000-mapping.dmp

  • memory/3168-3-0x00000000005F0000-0x00000000005FC000-memory.dmp

    Filesize

    48KB

  • memory/3952-0-0x00000000021E0000-0x00000000021EC000-memory.dmp

    Filesize

    48KB