Analysis

  • max time kernel
    99s
  • resource
    win10v191014
  • submitted
    15-01-2020 00:00

General

  • Target

    d9670a3d8ef48e325609982304058e34bacfaa985d73e9b14013c4b93211370b

  • Sample

    200115-f1w4xp7tpj

  • SHA256

    d9670a3d8ef48e325609982304058e34bacfaa985d73e9b14013c4b93211370b

Score
10/10

Malware Config

Extracted

Family

emotet

C2

70.184.69.146:80

186.177.165.196:443

139.47.135.215:80

192.241.143.52:8080

159.65.241.220:8080

45.79.95.107:443

69.163.33.84:8080

177.34.142.163:80

200.123.183.137:443

2.47.112.72:80

190.17.44.48:80

187.54.225.76:80

190.219.149.236:80

190.100.153.162:443

58.171.38.26:80

91.205.215.57:7080

152.231.89.226:80

94.176.234.118:443

201.213.100.141:8080

203.25.159.3:8080

rsa_pubkey.plain

Signatures

  • Drops file in System32 directory 6 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs
  • Suspicious behavior: EmotetMutantsSpam 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Emotet

    Emotet is a trojan that is primarily spread through spam emails

Processes

  • C:\Users\Admin\AppData\Local\Temp\d9670a3d8ef48e325609982304058e34bacfaa985d73e9b14013c4b93211370b.exe
    "C:\Users\Admin\AppData\Local\Temp\d9670a3d8ef48e325609982304058e34bacfaa985d73e9b14013c4b93211370b.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4852
    • C:\Users\Admin\AppData\Local\Temp\d9670a3d8ef48e325609982304058e34bacfaa985d73e9b14013c4b93211370b.exe
      --aa84570e
      2⤵
      • Drops file in System32 directory
      • Suspicious use of SetWindowsHookEx
      • Suspicious behavior: EmotetMutantsSpam
      • Suspicious behavior: RenamesItself
      PID:4884
  • C:\Windows\SysWOW64\wizwiz.exe
    "C:\Windows\SysWOW64\wizwiz.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4192
    • C:\Windows\SysWOW64\wizwiz.exe
      --4e155f12
      2⤵
      • Drops file in System32 directory
      • Suspicious use of SetWindowsHookEx
      • Suspicious behavior: EmotetMutantsSpam
      • Suspicious behavior: EnumeratesProcesses
      PID:1724

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\Microsoft\Crypto\RSA\S-1-5-18\403f0cc78adafaecdb503a6c6424923d_293fa5bd-edfb-4bba-800e-a7dce3ea3438
  • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-634046074-2673730973-2644684987-1000\0f5007522459c86e95ffcc62f32308f1_293fa5bd-edfb-4bba-800e-a7dce3ea3438
  • memory/1724-7-0x0000000000400000-0x000000000046E000-memory.dmp
    Filesize

    440KB

  • memory/4192-4-0x0000000000DF0000-0x0000000000E07000-memory.dmp
    Filesize

    92KB

  • memory/4852-0-0x0000000000650000-0x0000000000667000-memory.dmp
    Filesize

    92KB

  • memory/4884-2-0x0000000000700000-0x0000000000717000-memory.dmp
    Filesize

    92KB

  • memory/4884-3-0x0000000000400000-0x000000000046E000-memory.dmp
    Filesize

    440KB