Analysis

  • max time kernel
    104s
  • resource
    win10v191014
  • submitted
    27-01-2020 21:39

General

  • Target

    29557378a87ced9a3d44524fb24badf9d3f3cec0d3ac43584056cc8127184507

  • Sample

    200127-29cbth3tpn

  • SHA256

    29557378a87ced9a3d44524fb24badf9d3f3cec0d3ac43584056cc8127184507

Score
10/10

Malware Config

Extracted

Family

emotet

C2

195.250.143.182:80

184.162.115.11:443

70.60.238.62:80

68.183.18.169:8080

178.62.75.204:8080

178.33.167.120:8080

144.76.56.36:8080

216.75.37.196:8080

78.189.165.52:8080

185.192.75.240:443

202.229.211.95:80

190.5.162.204:80

24.141.12.228:80

41.185.29.128:8080

192.210.217.94:8080

110.2.118.164:80

203.153.216.178:7080

37.70.131.107:80

75.86.6.174:80

122.176.116.57:443

rsa_pubkey.plain

Signatures

  • Drops file in System32 directory 6 IoCs
  • Emotet

    Emotet is a trojan that is primarily spread through spam emails

  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\29557378a87ced9a3d44524fb24badf9d3f3cec0d3ac43584056cc8127184507.exe
    "C:\Users\Admin\AppData\Local\Temp\29557378a87ced9a3d44524fb24badf9d3f3cec0d3ac43584056cc8127184507.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4876
    • C:\Users\Admin\AppData\Local\Temp\29557378a87ced9a3d44524fb24badf9d3f3cec0d3ac43584056cc8127184507.exe
      --ffe410ae
      2⤵
      • Drops file in System32 directory
      • Suspicious use of SetWindowsHookEx
      • Suspicious behavior: RenamesItself
      PID:4900
  • C:\Windows\SysWOW64\sidebardbt.exe
    "C:\Windows\SysWOW64\sidebardbt.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1684
    • C:\Windows\SysWOW64\sidebardbt.exe
      --1af3cecc
      2⤵
      • Drops file in System32 directory
      • Suspicious use of SetWindowsHookEx
      • Suspicious behavior: EnumeratesProcesses
      PID:1016

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1016-3-0x00000000005D0000-0x00000000005E7000-memory.dmp
    Filesize

    92KB

  • memory/1684-2-0x0000000000600000-0x0000000000617000-memory.dmp
    Filesize

    92KB

  • memory/4876-0-0x0000000002360000-0x0000000002377000-memory.dmp
    Filesize

    92KB

  • memory/4900-1-0x0000000002210000-0x0000000002227000-memory.dmp
    Filesize

    92KB