Analysis

  • max time kernel
    30s
  • max time network
    32s
  • platform
    windows10_x64
  • resource
    win10v200722
  • submitted
    28-07-2020 18:56

General

  • Target

    e069cce615f5a653cf93eecc73cf93e2050bce50dd5acf7f8c068c71c6cada1d.exe

  • Size

    64KB

  • MD5

    c3fdfa2d0fdcf5cc5534fbccaa65ed42

  • SHA1

    4070e5add0e5810674bb10bfd098ae40bf741b75

  • SHA256

    e069cce615f5a653cf93eecc73cf93e2050bce50dd5acf7f8c068c71c6cada1d

  • SHA512

    7b6075e3d94ef2e51114cdc6bed75d70d5c0d9f2db24c97a36964a956f8d36e8b09228ebdcd26994398dbaae18a17849b65c197357d9f59e1af916677c90a3b4

Score
10/10

Malware Config

Extracted

Family

emotet

C2

177.37.81.212:443

74.207.230.187:8080

190.164.75.175:80

87.252.100.28:80

105.209.239.55:80

163.172.107.70:8080

37.208.106.146:8080

24.157.25.203:80

212.112.113.235:80

140.207.113.106:443

75.139.38.211:80

192.210.217.94:8080

46.49.124.53:80

75.127.14.170:8080

87.106.231.60:8080

139.59.12.63:8080

181.167.35.84:80

201.214.108.231:80

74.208.173.91:8080

189.146.1.78:443

rsa_pubkey.plain

Signatures

  • Emotet Payload 2 IoCs

    Detects Emotet payload in memory.

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Drops file in System32 directory 1 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs
  • Executes dropped EXE 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e069cce615f5a653cf93eecc73cf93e2050bce50dd5acf7f8c068c71c6cada1d.exe
    "C:\Users\Admin\AppData\Local\Temp\e069cce615f5a653cf93eecc73cf93e2050bce50dd5acf7f8c068c71c6cada1d.exe"
    1⤵
    • Drops file in System32 directory
    • Suspicious use of SetWindowsHookEx
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:3952
    • C:\Windows\SysWOW64\KBDCZ2\ntasn1.exe
      "C:\Windows\SysWOW64\KBDCZ2\ntasn1.exe"
      2⤵
      • Suspicious use of SetWindowsHookEx
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      PID:3940

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\SysWOW64\KBDCZ2\ntasn1.exe
  • memory/3940-1-0x0000000000000000-mapping.dmp
  • memory/3940-3-0x00000000007C0000-0x00000000007CC000-memory.dmp
    Filesize

    48KB

  • memory/3952-0-0x0000000000A40000-0x0000000000A4C000-memory.dmp
    Filesize

    48KB