Analysis

  • max time kernel
    20s
  • max time network
    25s
  • platform
    windows10_x64
  • resource
    win10v200722
  • submitted
    28-07-2020 22:51

General

  • Target

    92b2c07e51090332d09f5e8a17a0f600fe062db55f262bd137c371ff6f33e025.exe

  • Size

    612KB

  • MD5

    ba6e667a125bdd99a1f1d286a4cf7268

  • SHA1

    5f717e39b580c87ae6f6cf7c7393f284d8a9aa38

  • SHA256

    92b2c07e51090332d09f5e8a17a0f600fe062db55f262bd137c371ff6f33e025

  • SHA512

    235c250757e2b0d279ff78cfc3f444152b9a35f9ff09703b4a2077c775d4a20c16a4f713969e7e0eda429722a52d9cb10d71bd703f032873b677cbab6d408143

Score
10/10

Malware Config

Extracted

Family

emotet

C2

179.60.229.168:443

185.94.252.13:443

189.218.165.63:80

77.90.136.129:8080

217.199.160.224:7080

104.131.41.185:8080

2.47.112.152:80

185.94.252.27:443

186.250.52.226:8080

51.255.165.160:8080

68.183.170.114:8080

191.99.160.58:80

104.131.103.37:8080

181.31.211.181:80

202.62.39.111:80

83.169.21.32:7080

87.106.46.107:8080

72.47.248.48:7080

177.75.143.112:443

190.17.195.202:80

rsa_pubkey.plain

Signatures

  • Drops file in System32 directory 1 IoCs
  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs
  • Executes dropped EXE 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Emotet Payload 2 IoCs

    Detects Emotet payload in memory.

Processes

  • C:\Users\Admin\AppData\Local\Temp\92b2c07e51090332d09f5e8a17a0f600fe062db55f262bd137c371ff6f33e025.exe
    "C:\Users\Admin\AppData\Local\Temp\92b2c07e51090332d09f5e8a17a0f600fe062db55f262bd137c371ff6f33e025.exe"
    1⤵
    • Drops file in System32 directory
    • Suspicious use of SetWindowsHookEx
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:3740
    • C:\Windows\SysWOW64\adsnt\ieUnatt.exe
      "C:\Windows\SysWOW64\adsnt\ieUnatt.exe"
      2⤵
      • Suspicious use of SetWindowsHookEx
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      PID:3048

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\SysWOW64\adsnt\ieUnatt.exe
  • memory/3048-1-0x0000000000000000-mapping.dmp
  • memory/3048-3-0x00000000005F0000-0x00000000005FC000-memory.dmp
    Filesize

    48KB

  • memory/3740-0-0x0000000000630000-0x000000000063C000-memory.dmp
    Filesize

    48KB