Analysis

  • max time kernel
    115s
  • resource
    win7v191014
  • submitted
    27-01-2020 22:20

General

  • Target

    aca390132bc3c81a54dce42c31dab89637cfd517f56c0673aad3e524a6166774

  • Sample

    200127-2tq1w2qbcs

  • SHA256

    aca390132bc3c81a54dce42c31dab89637cfd517f56c0673aad3e524a6166774

Score
10/10

Malware Config

Extracted

Family

emotet

C2

195.250.143.182:80

184.162.115.11:443

70.60.238.62:80

68.183.18.169:8080

178.62.75.204:8080

178.33.167.120:8080

144.76.56.36:8080

216.75.37.196:8080

78.189.165.52:8080

185.192.75.240:443

202.229.211.95:80

190.5.162.204:80

24.141.12.228:80

41.185.29.128:8080

192.210.217.94:8080

110.2.118.164:80

203.153.216.178:7080

37.70.131.107:80

75.86.6.174:80

122.176.116.57:443

rsa_pubkey.plain

Signatures

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Emotet

    Emotet is a trojan that is primarily spread through spam emails

  • Drops file in System32 directory 2 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs
  • Suspicious behavior: EmotetMutantsSpam 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\aca390132bc3c81a54dce42c31dab89637cfd517f56c0673aad3e524a6166774.exe
    "C:\Users\Admin\AppData\Local\Temp\aca390132bc3c81a54dce42c31dab89637cfd517f56c0673aad3e524a6166774.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2044
    • C:\Users\Admin\AppData\Local\Temp\aca390132bc3c81a54dce42c31dab89637cfd517f56c0673aad3e524a6166774.exe
      --88046037
      2⤵
      • Drops file in System32 directory
      • Suspicious use of SetWindowsHookEx
      • Suspicious behavior: EmotetMutantsSpam
      • Suspicious behavior: RenamesItself
      PID:1584
  • C:\Windows\SysWOW64\wmpformat.exe
    "C:\Windows\SysWOW64\wmpformat.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1096
    • C:\Windows\SysWOW64\wmpformat.exe
      --63c7e5c7
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Drops file in System32 directory
      • Suspicious use of SetWindowsHookEx
      • Suspicious behavior: EmotetMutantsSpam
      PID:1872

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1096-3-0x0000000000370000-0x0000000000387000-memory.dmp
    Filesize

    92KB

  • memory/1584-1-0x00000000003E0000-0x00000000003F7000-memory.dmp
    Filesize

    92KB

  • memory/1584-2-0x0000000000400000-0x000000000045C000-memory.dmp
    Filesize

    368KB

  • memory/1872-4-0x00000000005F0000-0x0000000000607000-memory.dmp
    Filesize

    92KB

  • memory/1872-5-0x0000000000400000-0x000000000045C000-memory.dmp
    Filesize

    368KB

  • memory/2044-0-0x0000000000350000-0x0000000000367000-memory.dmp
    Filesize

    92KB