Analysis

  • max time kernel
    112s
  • resource
    win7v191014
  • submitted
    27-01-2020 23:04

General

  • Target

    a6e6984c47db777906dfa4201860d644ffa20a0aae866ff93cbece9d770ad92e

  • Sample

    200127-ba2egy4bbs

  • SHA256

    a6e6984c47db777906dfa4201860d644ffa20a0aae866ff93cbece9d770ad92e

Score
10/10

Malware Config

Extracted

Family

emotet

C2

195.250.143.182:80

184.162.115.11:443

70.60.238.62:80

68.183.18.169:8080

178.62.75.204:8080

178.33.167.120:8080

144.76.56.36:8080

216.75.37.196:8080

78.189.165.52:8080

185.192.75.240:443

202.229.211.95:80

190.5.162.204:80

24.141.12.228:80

41.185.29.128:8080

192.210.217.94:8080

110.2.118.164:80

203.153.216.178:7080

37.70.131.107:80

75.86.6.174:80

122.176.116.57:443

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails

  • Drops file in System32 directory 2 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs
  • Suspicious behavior: EmotetMutantsSpam 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a6e6984c47db777906dfa4201860d644ffa20a0aae866ff93cbece9d770ad92e.exe
    "C:\Users\Admin\AppData\Local\Temp\a6e6984c47db777906dfa4201860d644ffa20a0aae866ff93cbece9d770ad92e.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2036
    • C:\Users\Admin\AppData\Local\Temp\a6e6984c47db777906dfa4201860d644ffa20a0aae866ff93cbece9d770ad92e.exe
      --6ad5b258
      2⤵
      • Drops file in System32 directory
      • Suspicious use of SetWindowsHookEx
      • Suspicious behavior: EmotetMutantsSpam
      • Suspicious behavior: RenamesItself
      PID:1080
  • C:\Windows\SysWOW64\digitalcards.exe
    "C:\Windows\SysWOW64\digitalcards.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:112
    • C:\Windows\SysWOW64\digitalcards.exe
      --768f319d
      2⤵
      • Drops file in System32 directory
      • Suspicious use of SetWindowsHookEx
      • Suspicious behavior: EmotetMutantsSpam
      • Suspicious behavior: EnumeratesProcesses
      PID:1432

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/112-3-0x0000000000310000-0x0000000000327000-memory.dmp
    Filesize

    92KB

  • memory/1080-1-0x0000000001BA0000-0x0000000001BB7000-memory.dmp
    Filesize

    92KB

  • memory/1080-2-0x0000000000400000-0x000000000045C000-memory.dmp
    Filesize

    368KB

  • memory/1432-4-0x00000000003C0000-0x00000000003D7000-memory.dmp
    Filesize

    92KB

  • memory/1432-5-0x0000000000400000-0x000000000045C000-memory.dmp
    Filesize

    368KB

  • memory/2036-0-0x00000000003E0000-0x00000000003F7000-memory.dmp
    Filesize

    92KB