Analysis

  • max time kernel
    26s
  • max time network
    30s
  • platform
    windows10_x64
  • resource
    win10v200722
  • submitted
    28-07-2020 21:22

General

  • Target

    e10d00aaf6fc4b27bd093ad08d95d437cadd3cec6764e8f45fd522494fe29ba7.exe

  • Size

    612KB

  • MD5

    23377702710fbac37d7ba6089ecabedb

  • SHA1

    88e200deda2914915224900e545bc2665713ddc3

  • SHA256

    e10d00aaf6fc4b27bd093ad08d95d437cadd3cec6764e8f45fd522494fe29ba7

  • SHA512

    f8c7d6145caad1a606c3f7e265a349bf942279d2d7d681b7dbab2b4099fe9ea8807bce7ec0f20c67d14f8ec085b6c6dc76b8efc775541072f3f3be52ac68124b

Score
10/10

Malware Config

Extracted

Family

emotet

C2

76.27.179.47:80

212.51.142.238:8080

189.212.199.126:443

61.19.246.238:443

162.154.38.103:80

91.211.88.52:7080

83.110.223.58:443

124.45.106.173:443

116.203.32.252:8080

109.117.53.230:443

5.196.74.210:8080

75.139.38.211:80

168.235.67.138:7080

176.111.60.55:8080

169.239.182.217:8080

74.208.45.104:8080

31.31.77.83:443

222.214.218.37:4143

37.139.21.175:8080

91.205.215.66:443

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs
  • Executes dropped EXE 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Emotet Payload 2 IoCs

    Detects Emotet payload in memory.

  • Drops file in System32 directory 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e10d00aaf6fc4b27bd093ad08d95d437cadd3cec6764e8f45fd522494fe29ba7.exe
    "C:\Users\Admin\AppData\Local\Temp\e10d00aaf6fc4b27bd093ad08d95d437cadd3cec6764e8f45fd522494fe29ba7.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    • Drops file in System32 directory
    PID:408
    • C:\Windows\SysWOW64\KBDDIV2\setupcln.exe
      "C:\Windows\SysWOW64\KBDDIV2\setupcln.exe"
      2⤵
      • Suspicious use of SetWindowsHookEx
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      PID:796

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\SysWOW64\KBDDIV2\setupcln.exe

  • memory/408-0-0x0000000002270000-0x000000000227C000-memory.dmp

    Filesize

    48KB

  • memory/796-1-0x0000000000000000-mapping.dmp

  • memory/796-3-0x00000000005F0000-0x00000000005FC000-memory.dmp

    Filesize

    48KB