Analysis

  • max time kernel
    100s
  • resource
    win10v191014
  • submitted
    27-01-2020 20:59

General

  • Target

    ccaa4c619f2b301c6b80bfc99c937f4f6ec243992c586c50ef7106cc88f3ca74

  • Sample

    200127-cywy4em15j

  • SHA256

    ccaa4c619f2b301c6b80bfc99c937f4f6ec243992c586c50ef7106cc88f3ca74

Score
10/10

Malware Config

Extracted

Family

emotet

C2

195.250.143.182:80

184.162.115.11:443

70.60.238.62:80

68.183.18.169:8080

178.62.75.204:8080

178.33.167.120:8080

144.76.56.36:8080

216.75.37.196:8080

78.189.165.52:8080

185.192.75.240:443

202.229.211.95:80

190.5.162.204:80

24.141.12.228:80

41.185.29.128:8080

192.210.217.94:8080

110.2.118.164:80

203.153.216.178:7080

37.70.131.107:80

75.86.6.174:80

122.176.116.57:443

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails

  • Drops file in System32 directory 6 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs
  • Suspicious behavior: EmotetMutantsSpam 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ccaa4c619f2b301c6b80bfc99c937f4f6ec243992c586c50ef7106cc88f3ca74.exe
    "C:\Users\Admin\AppData\Local\Temp\ccaa4c619f2b301c6b80bfc99c937f4f6ec243992c586c50ef7106cc88f3ca74.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4920
    • C:\Users\Admin\AppData\Local\Temp\ccaa4c619f2b301c6b80bfc99c937f4f6ec243992c586c50ef7106cc88f3ca74.exe
      --7e78d21f
      2⤵
      • Drops file in System32 directory
      • Suspicious use of SetWindowsHookEx
      • Suspicious behavior: EmotetMutantsSpam
      • Suspicious behavior: RenamesItself
      PID:4956
  • C:\Windows\SysWOW64\symboldigital.exe
    "C:\Windows\SysWOW64\symboldigital.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1060
    • C:\Windows\SysWOW64\symboldigital.exe
      --9ae2f636
      2⤵
      • Drops file in System32 directory
      • Suspicious use of SetWindowsHookEx
      • Suspicious behavior: EmotetMutantsSpam
      • Suspicious behavior: EnumeratesProcesses
      PID:1016

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1016-4-0x0000000000E20000-0x0000000000E37000-memory.dmp
    Filesize

    92KB

  • memory/1016-5-0x0000000000400000-0x000000000045C000-memory.dmp
    Filesize

    368KB

  • memory/1060-3-0x0000000000DA0000-0x0000000000DB7000-memory.dmp
    Filesize

    92KB

  • memory/4920-0-0x0000000002250000-0x0000000002267000-memory.dmp
    Filesize

    92KB

  • memory/4956-1-0x0000000002120000-0x0000000002137000-memory.dmp
    Filesize

    92KB

  • memory/4956-2-0x0000000000400000-0x000000000045C000-memory.dmp
    Filesize

    368KB