Analysis

  • max time kernel
    30s
  • max time network
    31s
  • platform
    windows10_x64
  • resource
    win10v200722
  • submitted
    28-07-2020 20:08

General

  • Target

    d6c70fa05c93efe7bf6beed7f36892f292b5ef96a72d7b8732b3b70decb084fb.exe

  • Size

    64KB

  • MD5

    a59eb20f9cbf84633e93ee188fef7564

  • SHA1

    e6ecacd7d71622f6a81326bd49fe1797c627cffb

  • SHA256

    d6c70fa05c93efe7bf6beed7f36892f292b5ef96a72d7b8732b3b70decb084fb

  • SHA512

    1f308bf59d9e6d5ec86cfe2193fa097a081ba17dc1729d9558c27894869ab25e659e48140eed7b85099690a7d1676bc8b690cc8c6f9c3cec463f56b6163eeb8a

Score
10/10

Malware Config

Extracted

Family

emotet

C2

177.37.81.212:443

74.207.230.187:8080

190.164.75.175:80

87.252.100.28:80

105.209.239.55:80

163.172.107.70:8080

37.208.106.146:8080

24.157.25.203:80

212.112.113.235:80

140.207.113.106:443

75.139.38.211:80

192.210.217.94:8080

46.49.124.53:80

75.127.14.170:8080

87.106.231.60:8080

139.59.12.63:8080

181.167.35.84:80

201.214.108.231:80

74.208.173.91:8080

189.146.1.78:443

rsa_pubkey.plain

Signatures

  • Drops file in System32 directory 1 IoCs
  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs
  • Executes dropped EXE 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Emotet Payload 2 IoCs

    Detects Emotet payload in memory.

Processes

  • C:\Users\Admin\AppData\Local\Temp\d6c70fa05c93efe7bf6beed7f36892f292b5ef96a72d7b8732b3b70decb084fb.exe
    "C:\Users\Admin\AppData\Local\Temp\d6c70fa05c93efe7bf6beed7f36892f292b5ef96a72d7b8732b3b70decb084fb.exe"
    1⤵
    • Drops file in System32 directory
    • Suspicious use of SetWindowsHookEx
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:4036
    • C:\Windows\SysWOW64\mscpx32r\Taskmgr.exe
      "C:\Windows\SysWOW64\mscpx32r\Taskmgr.exe"
      2⤵
      • Suspicious use of SetWindowsHookEx
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      PID:356

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\SysWOW64\mscpx32r\Taskmgr.exe
  • memory/356-1-0x0000000000000000-mapping.dmp
  • memory/356-3-0x0000000000900000-0x000000000090C000-memory.dmp
    Filesize

    48KB

  • memory/4036-0-0x00000000021F0000-0x00000000021FC000-memory.dmp
    Filesize

    48KB