Analysis

  • max time kernel
    111s
  • resource
    win7v191014
  • submitted
    27-01-2020 23:46

General

  • Target

    44407d4c8d61e8ee4b6dc97a078c43a8d2238d6eb9147589baa936639da17926

  • Sample

    200127-28zh3nrpqe

  • SHA256

    44407d4c8d61e8ee4b6dc97a078c43a8d2238d6eb9147589baa936639da17926

Score
10/10

Malware Config

Extracted

Family

emotet

C2

195.250.143.182:80

184.162.115.11:443

70.60.238.62:80

68.183.18.169:8080

178.62.75.204:8080

178.33.167.120:8080

144.76.56.36:8080

216.75.37.196:8080

78.189.165.52:8080

185.192.75.240:443

202.229.211.95:80

190.5.162.204:80

24.141.12.228:80

41.185.29.128:8080

192.210.217.94:8080

110.2.118.164:80

203.153.216.178:7080

37.70.131.107:80

75.86.6.174:80

122.176.116.57:443

rsa_pubkey.plain

Signatures

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Emotet

    Emotet is a trojan that is primarily spread through spam emails

  • Drops file in System32 directory 2 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs
  • Suspicious behavior: EmotetMutantsSpam 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\44407d4c8d61e8ee4b6dc97a078c43a8d2238d6eb9147589baa936639da17926.exe
    "C:\Users\Admin\AppData\Local\Temp\44407d4c8d61e8ee4b6dc97a078c43a8d2238d6eb9147589baa936639da17926.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1336
    • C:\Users\Admin\AppData\Local\Temp\44407d4c8d61e8ee4b6dc97a078c43a8d2238d6eb9147589baa936639da17926.exe
      --d447d15
      2⤵
      • Drops file in System32 directory
      • Suspicious use of SetWindowsHookEx
      • Suspicious behavior: EmotetMutantsSpam
      • Suspicious behavior: RenamesItself
      PID:456
  • C:\Windows\SysWOW64\radiospace.exe
    "C:\Windows\SysWOW64\radiospace.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1304
    • C:\Windows\SysWOW64\radiospace.exe
      --a7bd3fd
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Drops file in System32 directory
      • Suspicious use of SetWindowsHookEx
      • Suspicious behavior: EmotetMutantsSpam
      PID:1856

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/456-1-0x0000000001CF0000-0x0000000001D07000-memory.dmp
    Filesize

    92KB

  • memory/456-2-0x0000000000400000-0x0000000000465000-memory.dmp
    Filesize

    404KB

  • memory/1304-3-0x00000000001F0000-0x0000000000207000-memory.dmp
    Filesize

    92KB

  • memory/1336-0-0x0000000000270000-0x0000000000287000-memory.dmp
    Filesize

    92KB

  • memory/1856-4-0x00000000003A0000-0x00000000003B7000-memory.dmp
    Filesize

    92KB

  • memory/1856-5-0x0000000000400000-0x0000000000465000-memory.dmp
    Filesize

    404KB