Analysis

  • max time kernel
    113s
  • resource
    win7v191014
  • submitted
    27-01-2020 20:40

General

  • Target

    b0d8e433fd7480162d3744855b32c6aec2314558d41c7daaa1019ab1fc5bd155

  • Sample

    200127-bcr63l9tds

  • SHA256

    b0d8e433fd7480162d3744855b32c6aec2314558d41c7daaa1019ab1fc5bd155

Score
10/10

Malware Config

Extracted

Family

emotet

C2

207.177.72.129:8080

23.243.215.4:8080

218.255.173.106:80

136.243.205.112:7080

23.92.16.164:8080

45.55.65.123:8080

217.160.19.232:8080

64.66.6.71:8080

66.34.201.20:7080

85.152.174.56:80

202.175.121.202:8090

87.106.139.101:8080

176.9.43.37:8080

98.156.206.153:80

159.65.25.128:8080

70.184.9.39:8080

209.146.22.34:443

95.213.236.64:8080

98.30.113.161:80

59.103.164.174:80

rsa_pubkey.plain

Signatures

  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs
  • Suspicious behavior: EmotetMutantsSpam 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Emotet

    Emotet is a trojan that is primarily spread through spam emails

  • Drops file in System32 directory 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b0d8e433fd7480162d3744855b32c6aec2314558d41c7daaa1019ab1fc5bd155.exe
    "C:\Users\Admin\AppData\Local\Temp\b0d8e433fd7480162d3744855b32c6aec2314558d41c7daaa1019ab1fc5bd155.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1448
    • C:\Users\Admin\AppData\Local\Temp\b0d8e433fd7480162d3744855b32c6aec2314558d41c7daaa1019ab1fc5bd155.exe
      --3d1404e2
      2⤵
      • Suspicious use of SetWindowsHookEx
      • Suspicious behavior: EmotetMutantsSpam
      • Suspicious behavior: RenamesItself
      • Drops file in System32 directory
      PID:848
  • C:\Windows\SysWOW64\pdeftrestore.exe
    "C:\Windows\SysWOW64\pdeftrestore.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1676
    • C:\Windows\SysWOW64\pdeftrestore.exe
      --7b775d81
      2⤵
      • Suspicious use of SetWindowsHookEx
      • Suspicious behavior: EmotetMutantsSpam
      • Suspicious behavior: EnumeratesProcesses
      • Drops file in System32 directory
      PID:1844

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/848-1-0x00000000002D0000-0x00000000002E5000-memory.dmp
    Filesize

    84KB

  • memory/848-2-0x0000000000400000-0x000000000045A000-memory.dmp
    Filesize

    360KB

  • memory/1448-0-0x00000000002C0000-0x00000000002D5000-memory.dmp
    Filesize

    84KB

  • memory/1676-3-0x0000000000240000-0x0000000000255000-memory.dmp
    Filesize

    84KB

  • memory/1844-4-0x00000000001E0000-0x00000000001F5000-memory.dmp
    Filesize

    84KB

  • memory/1844-5-0x0000000000400000-0x000000000045A000-memory.dmp
    Filesize

    360KB