Analysis

  • max time kernel
    38s
  • max time network
    48s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    18-11-2020 17:32

General

  • Target

    653d2bd13a427256b2531c14467d22037b64752fd219f4c30d7aa6bad4faa220.exe

  • Size

    292KB

  • MD5

    de86a5d176731be548f1650935a7600b

  • SHA1

    c59f4169b29e000abcd749f7526e26017ac10e3c

  • SHA256

    653d2bd13a427256b2531c14467d22037b64752fd219f4c30d7aa6bad4faa220

  • SHA512

    bdb44d953cbd417733a3429851b60b0e61fb8d3404e2213383831931766767a21483cb3c3fe904be2d681cf9eeda873614db1ec7e488af6726aa519c0dd6c259

Malware Config

Extracted

Family

emotet

Botnet

Epoch2

C2

24.69.65.8:8080

74.128.121.17:80

64.207.182.168:8080

51.89.36.180:443

51.89.199.141:8080

208.74.26.234:80

112.185.64.233:80

98.150.169.135:80

115.94.207.99:443

203.153.216.189:7080

2.58.16.89:8080

12.184.217.101:80

202.134.4.216:8080

109.116.245.80:80

110.145.101.66:443

95.9.5.93:80

104.32.141.43:80

190.146.92.48:80

139.162.60.124:8080

187.161.206.24:80

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Emotet Payload 4 IoCs

    Detects Emotet payload in memory.

  • Executes dropped EXE 1 IoCs
  • Drops file in System32 directory 1 IoCs
  • Drops file in Windows directory 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\653d2bd13a427256b2531c14467d22037b64752fd219f4c30d7aa6bad4faa220.exe
    "C:\Users\Admin\AppData\Local\Temp\653d2bd13a427256b2531c14467d22037b64752fd219f4c30d7aa6bad4faa220.exe"
    1⤵
    • Drops file in System32 directory
    • Drops file in Windows directory
    • Suspicious behavior: RenamesItself
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3160
    • C:\Windows\SysWOW64\dpnsvr\WinSyncMetastore.exe
      "C:\Windows\SysWOW64\dpnsvr\WinSyncMetastore.exe"
      2⤵
      • Executes dropped EXE
      • Drops file in Windows directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      PID:1448

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\SysWOW64\dpnsvr\WinSyncMetastore.exe
    MD5

    de86a5d176731be548f1650935a7600b

    SHA1

    c59f4169b29e000abcd749f7526e26017ac10e3c

    SHA256

    653d2bd13a427256b2531c14467d22037b64752fd219f4c30d7aa6bad4faa220

    SHA512

    bdb44d953cbd417733a3429851b60b0e61fb8d3404e2213383831931766767a21483cb3c3fe904be2d681cf9eeda873614db1ec7e488af6726aa519c0dd6c259

  • memory/1448-2-0x0000000000000000-mapping.dmp
  • memory/1448-4-0x0000000001FC0000-0x0000000001FD2000-memory.dmp
    Filesize

    72KB

  • memory/1448-5-0x0000000000540000-0x0000000000550000-memory.dmp
    Filesize

    64KB

  • memory/3160-1-0x0000000000580000-0x0000000000590000-memory.dmp
    Filesize

    64KB

  • memory/3160-0-0x00000000006A0000-0x00000000006B2000-memory.dmp
    Filesize

    72KB