Analysis

  • max time kernel
    104s
  • resource
    win10v191014
  • submitted
    27-01-2020 20:57

General

  • Target

    b4ef441dd4c53f22ec136dc1d7cb554dd2292d4f36eafc07c2cc802b0d18203d

  • Sample

    200127-1n69baftc6

  • SHA256

    b4ef441dd4c53f22ec136dc1d7cb554dd2292d4f36eafc07c2cc802b0d18203d

Score
10/10

Malware Config

Extracted

Family

emotet

C2

207.177.72.129:8080

23.243.215.4:8080

218.255.173.106:80

136.243.205.112:7080

23.92.16.164:8080

45.55.65.123:8080

217.160.19.232:8080

64.66.6.71:8080

66.34.201.20:7080

85.152.174.56:80

202.175.121.202:8090

87.106.139.101:8080

176.9.43.37:8080

98.156.206.153:80

159.65.25.128:8080

70.184.9.39:8080

209.146.22.34:443

95.213.236.64:8080

98.30.113.161:80

59.103.164.174:80

rsa_pubkey.plain

Signatures

  • Drops file in System32 directory 6 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs
  • Suspicious behavior: EmotetMutantsSpam 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Emotet

    Emotet is a trojan that is primarily spread through spam emails

Processes

  • C:\Users\Admin\AppData\Local\Temp\b4ef441dd4c53f22ec136dc1d7cb554dd2292d4f36eafc07c2cc802b0d18203d.exe
    "C:\Users\Admin\AppData\Local\Temp\b4ef441dd4c53f22ec136dc1d7cb554dd2292d4f36eafc07c2cc802b0d18203d.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4920
    • C:\Users\Admin\AppData\Local\Temp\b4ef441dd4c53f22ec136dc1d7cb554dd2292d4f36eafc07c2cc802b0d18203d.exe
      --5ff86dfa
      2⤵
      • Drops file in System32 directory
      • Suspicious use of SetWindowsHookEx
      • Suspicious behavior: EmotetMutantsSpam
      • Suspicious behavior: RenamesItself
      PID:4944
  • C:\Windows\SysWOW64\shextpal.exe
    "C:\Windows\SysWOW64\shextpal.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4276
    • C:\Windows\SysWOW64\shextpal.exe
      --880abde1
      2⤵
      • Drops file in System32 directory
      • Suspicious use of SetWindowsHookEx
      • Suspicious behavior: EmotetMutantsSpam
      • Suspicious behavior: EnumeratesProcesses
      PID:1784

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1784-4-0x0000000000DA0000-0x0000000000DB5000-memory.dmp
    Filesize

    84KB

  • memory/1784-5-0x0000000000400000-0x000000000045A000-memory.dmp
    Filesize

    360KB

  • memory/4276-3-0x0000000000D10000-0x0000000000D25000-memory.dmp
    Filesize

    84KB

  • memory/4920-0-0x00000000021B0000-0x00000000021C5000-memory.dmp
    Filesize

    84KB

  • memory/4944-1-0x00000000007D0000-0x00000000007E5000-memory.dmp
    Filesize

    84KB

  • memory/4944-2-0x0000000000400000-0x000000000045A000-memory.dmp
    Filesize

    360KB