Analysis

  • max time kernel
    20s
  • max time network
    30s
  • platform
    windows10_x64
  • resource
    win10v200722
  • submitted
    28-07-2020 23:11

General

  • Target

    ad652b0f02192de617e29eb904b786cb37e53ee8d91ed3e5e21cd272a0c2d6f0.exe

  • Size

    612KB

  • MD5

    db6dc60acbbf369d6534f43cd0ac97d0

  • SHA1

    b137cd5005a7484a11c71709d4c72271138cebbc

  • SHA256

    ad652b0f02192de617e29eb904b786cb37e53ee8d91ed3e5e21cd272a0c2d6f0

  • SHA512

    3110a10937735826a0b7fb20e38a53da6a0ac1dfac4691d5c654388541d57ced8ca09d76137d3adc6c9ea078c31814461217c25c8d3a7cf97648b92e5814b054

Score
10/10

Malware Config

Extracted

Family

emotet

C2

179.60.229.168:443

185.94.252.13:443

189.218.165.63:80

77.90.136.129:8080

217.199.160.224:7080

104.131.41.185:8080

2.47.112.152:80

185.94.252.27:443

186.250.52.226:8080

51.255.165.160:8080

68.183.170.114:8080

191.99.160.58:80

104.131.103.37:8080

181.31.211.181:80

202.62.39.111:80

83.169.21.32:7080

87.106.46.107:8080

72.47.248.48:7080

177.75.143.112:443

190.17.195.202:80

rsa_pubkey.plain

Signatures

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Emotet Payload 2 IoCs

    Detects Emotet payload in memory.

  • Drops file in System32 directory 1 IoCs
  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs
  • Executes dropped EXE 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ad652b0f02192de617e29eb904b786cb37e53ee8d91ed3e5e21cd272a0c2d6f0.exe
    "C:\Users\Admin\AppData\Local\Temp\ad652b0f02192de617e29eb904b786cb37e53ee8d91ed3e5e21cd272a0c2d6f0.exe"
    1⤵
    • Drops file in System32 directory
    • Suspicious use of SetWindowsHookEx
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:3980
    • C:\Windows\SysWOW64\PhoneutilRes\C_ISCII.exe
      "C:\Windows\SysWOW64\PhoneutilRes\C_ISCII.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      • Executes dropped EXE
      PID:3900

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\SysWOW64\PhoneutilRes\C_ISCII.exe
  • memory/3900-1-0x0000000000000000-mapping.dmp
  • memory/3900-3-0x0000000001F60000-0x0000000001F6C000-memory.dmp
    Filesize

    48KB

  • memory/3980-0-0x0000000000650000-0x000000000065C000-memory.dmp
    Filesize

    48KB