Analysis

  • max time kernel
    30s
  • max time network
    31s
  • platform
    windows10_x64
  • resource
    win10v200722
  • submitted
    28-07-2020 20:15

General

  • Target

    3c0e9802f5e39dce1a66571c44edbeafa92d9ef229ded1d7d04b22e22cb1200b.exe

  • Size

    64KB

  • MD5

    6ea0c8af095a22e211520f54ba225a6c

  • SHA1

    316e95c883bd43da5be51e18395efa5c5a2cf77f

  • SHA256

    3c0e9802f5e39dce1a66571c44edbeafa92d9ef229ded1d7d04b22e22cb1200b

  • SHA512

    fe51b680615af4f8487b3ff47106fa7a07cff3f7785b018d58478f93804e875727eccaaafed4ca0217c199eeab01594bc44f301bb7c8dad05be296479899e85f

Score
10/10

Malware Config

Extracted

Family

emotet

C2

179.60.229.168:443

185.94.252.13:443

189.218.165.63:80

77.90.136.129:8080

217.199.160.224:7080

104.131.41.185:8080

2.47.112.152:80

185.94.252.27:443

186.250.52.226:8080

51.255.165.160:8080

68.183.170.114:8080

191.99.160.58:80

104.131.103.37:8080

181.31.211.181:80

202.62.39.111:80

83.169.21.32:7080

87.106.46.107:8080

72.47.248.48:7080

177.75.143.112:443

190.17.195.202:80

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs
  • Executes dropped EXE 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Emotet Payload 2 IoCs

    Detects Emotet payload in memory.

  • Drops file in System32 directory 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3c0e9802f5e39dce1a66571c44edbeafa92d9ef229ded1d7d04b22e22cb1200b.exe
    "C:\Users\Admin\AppData\Local\Temp\3c0e9802f5e39dce1a66571c44edbeafa92d9ef229ded1d7d04b22e22cb1200b.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    • Drops file in System32 directory
    PID:1928
    • C:\Windows\SysWOW64\doskey\CheckNetIsolation.exe
      "C:\Windows\SysWOW64\doskey\CheckNetIsolation.exe"
      2⤵
      • Suspicious use of SetWindowsHookEx
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      PID:640

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\SysWOW64\doskey\CheckNetIsolation.exe

  • memory/640-1-0x0000000000000000-mapping.dmp

  • memory/640-3-0x00000000020B0000-0x00000000020BC000-memory.dmp

    Filesize

    48KB

  • memory/1928-0-0x00000000004F0000-0x00000000004FC000-memory.dmp

    Filesize

    48KB