Analysis

  • max time kernel
    111s
  • resource
    win7v191014
  • submitted
    27-01-2020 21:38

General

  • Target

    c6071e7ddeca3ce7f136761ff0b10ea915c464b78d971268c821f7991ed35715

  • Sample

    200127-1f8eaaqx36

  • SHA256

    c6071e7ddeca3ce7f136761ff0b10ea915c464b78d971268c821f7991ed35715

Score
10/10

Malware Config

Extracted

Family

emotet

C2

207.177.72.129:8080

23.243.215.4:8080

218.255.173.106:80

136.243.205.112:7080

23.92.16.164:8080

45.55.65.123:8080

217.160.19.232:8080

64.66.6.71:8080

66.34.201.20:7080

85.152.174.56:80

202.175.121.202:8090

87.106.139.101:8080

176.9.43.37:8080

98.156.206.153:80

159.65.25.128:8080

70.184.9.39:8080

209.146.22.34:443

95.213.236.64:8080

98.30.113.161:80

59.103.164.174:80

rsa_pubkey.plain

Signatures

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Emotet

    Emotet is a trojan that is primarily spread through spam emails

  • Drops file in System32 directory 2 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs
  • Suspicious behavior: EmotetMutantsSpam 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c6071e7ddeca3ce7f136761ff0b10ea915c464b78d971268c821f7991ed35715.exe
    "C:\Users\Admin\AppData\Local\Temp\c6071e7ddeca3ce7f136761ff0b10ea915c464b78d971268c821f7991ed35715.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1084
    • C:\Users\Admin\AppData\Local\Temp\c6071e7ddeca3ce7f136761ff0b10ea915c464b78d971268c821f7991ed35715.exe
      --3782f6b
      2⤵
      • Drops file in System32 directory
      • Suspicious use of SetWindowsHookEx
      • Suspicious behavior: EmotetMutantsSpam
      • Suspicious behavior: RenamesItself
      PID:1072
  • C:\Windows\SysWOW64\exceduck.exe
    "C:\Windows\SysWOW64\exceduck.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1160
    • C:\Windows\SysWOW64\exceduck.exe
      --12a6e100
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Drops file in System32 directory
      • Suspicious use of SetWindowsHookEx
      • Suspicious behavior: EmotetMutantsSpam
      PID:1460

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1072-1-0x00000000002D0000-0x00000000002E5000-memory.dmp
    Filesize

    84KB

  • memory/1072-2-0x0000000000400000-0x000000000045A000-memory.dmp
    Filesize

    360KB

  • memory/1084-0-0x0000000000240000-0x0000000000255000-memory.dmp
    Filesize

    84KB

  • memory/1160-3-0x0000000000270000-0x0000000000285000-memory.dmp
    Filesize

    84KB

  • memory/1460-4-0x00000000003E0000-0x00000000003F5000-memory.dmp
    Filesize

    84KB

  • memory/1460-5-0x0000000000400000-0x000000000045A000-memory.dmp
    Filesize

    360KB