Analysis

  • max time kernel
    28s
  • max time network
    29s
  • platform
    windows10_x64
  • resource
    win10v200722
  • submitted
    28-07-2020 23:52

General

  • Target

    f2c73b43d87421ac5ad790850cfaa9208f106ea212d060b8803cf7c889eb8031.exe

  • Size

    612KB

  • MD5

    6e3d324bb29662fdea822fc78bd9c78e

  • SHA1

    c0e63fdae174febed67c4e670b7adf1d9bca6202

  • SHA256

    f2c73b43d87421ac5ad790850cfaa9208f106ea212d060b8803cf7c889eb8031

  • SHA512

    70941c33beff199aec12908ff482cf85e614dcb554b5b65d4c1a2e498f2dfcdc2898b62600f136376c3e0e0491b95f38cd6dc0b3492c8d0a6ccb7e31d571a727

Score
10/10

Malware Config

Extracted

Family

emotet

C2

179.60.229.168:443

185.94.252.13:443

189.218.165.63:80

77.90.136.129:8080

217.199.160.224:7080

104.131.41.185:8080

2.47.112.152:80

185.94.252.27:443

186.250.52.226:8080

51.255.165.160:8080

68.183.170.114:8080

191.99.160.58:80

104.131.103.37:8080

181.31.211.181:80

202.62.39.111:80

83.169.21.32:7080

87.106.46.107:8080

72.47.248.48:7080

177.75.143.112:443

190.17.195.202:80

rsa_pubkey.plain

Signatures

  • Drops file in System32 directory 1 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs
  • Executes dropped EXE 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Emotet Payload 2 IoCs

    Detects Emotet payload in memory.

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

Processes

  • C:\Users\Admin\AppData\Local\Temp\f2c73b43d87421ac5ad790850cfaa9208f106ea212d060b8803cf7c889eb8031.exe
    "C:\Users\Admin\AppData\Local\Temp\f2c73b43d87421ac5ad790850cfaa9208f106ea212d060b8803cf7c889eb8031.exe"
    1⤵
    • Drops file in System32 directory
    • Suspicious use of SetWindowsHookEx
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:3984
    • C:\Windows\SysWOW64\Syncreg\mrt100.exe
      "C:\Windows\SysWOW64\Syncreg\mrt100.exe"
      2⤵
      • Suspicious use of SetWindowsHookEx
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      PID:3688

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\SysWOW64\Syncreg\mrt100.exe
  • memory/3688-1-0x0000000000000000-mapping.dmp
  • memory/3688-3-0x0000000000530000-0x000000000053C000-memory.dmp
    Filesize

    48KB

  • memory/3984-0-0x0000000002270000-0x000000000227C000-memory.dmp
    Filesize

    48KB