Analysis

  • max time kernel
    99s
  • resource
    win10v191014
  • submitted
    14-01-2020 23:01

General

  • Target

    8c727ff079549a5b2ff519cf232738ae5c655566f741715c648b3469cf85d00b

  • Sample

    200114-zktkkb2z6s

  • SHA256

    8c727ff079549a5b2ff519cf232738ae5c655566f741715c648b3469cf85d00b

Score
10/10

Malware Config

Extracted

Family

emotet

C2

76.185.136.132:80

165.255.142.118:80

186.147.245.204:80

198.58.112.7:443

143.95.101.72:8080

91.205.173.150:8080

124.150.175.133:80

51.77.113.97:8080

181.54.246.80:443

1.221.254.82:80

89.215.225.15:80

75.127.14.170:8080

160.226.171.255:443

182.187.137.199:8080

196.6.119.137:80

77.74.78.80:443

190.93.210.113:80

95.130.37.244:443

37.46.129.215:8080

114.179.127.48:80

rsa_pubkey.plain

Signatures

  • Drops file in System32 directory 6 IoCs
  • Emotet

    Emotet is a trojan that is primarily spread through spam emails

  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8c727ff079549a5b2ff519cf232738ae5c655566f741715c648b3469cf85d00b.exe
    "C:\Users\Admin\AppData\Local\Temp\8c727ff079549a5b2ff519cf232738ae5c655566f741715c648b3469cf85d00b.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4992
    • C:\Users\Admin\AppData\Local\Temp\8c727ff079549a5b2ff519cf232738ae5c655566f741715c648b3469cf85d00b.exe
      --eb8ac8a3
      2⤵
      • Drops file in System32 directory
      • Suspicious use of SetWindowsHookEx
      • Suspicious behavior: RenamesItself
      PID:5024
  • C:\Windows\SysWOW64\acquireserial.exe
    "C:\Windows\SysWOW64\acquireserial.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4404
    • C:\Windows\SysWOW64\acquireserial.exe
      --58804600
      2⤵
      • Drops file in System32 directory
      • Suspicious use of SetWindowsHookEx
      • Suspicious behavior: EnumeratesProcesses
      PID:3868

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\Microsoft\Crypto\RSA\S-1-5-18\403f0cc78adafaecdb503a6c6424923d_293fa5bd-edfb-4bba-800e-a7dce3ea3438
  • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-634046074-2673730973-2644684987-1000\0f5007522459c86e95ffcc62f32308f1_293fa5bd-edfb-4bba-800e-a7dce3ea3438
  • memory/3868-5-0x0000000000DF0000-0x0000000000E07000-memory.dmp
    Filesize

    92KB

  • memory/4404-3-0x0000000000DE0000-0x0000000000DF7000-memory.dmp
    Filesize

    92KB

  • memory/4992-0-0x0000000000640000-0x0000000000657000-memory.dmp
    Filesize

    92KB

  • memory/5024-2-0x0000000000680000-0x0000000000697000-memory.dmp
    Filesize

    92KB