Analysis

  • max time kernel
    116s
  • resource
    win7v191014
  • submitted
    27-01-2020 22:40

General

  • Target

    f866d1b247e5245b8f5576f035ea7b99b226d127ab413bad882f459a74f16c82

  • Sample

    200127-d55vzlrbbe

  • SHA256

    f866d1b247e5245b8f5576f035ea7b99b226d127ab413bad882f459a74f16c82

Score
10/10

Malware Config

Extracted

Family

emotet

C2

195.250.143.182:80

184.162.115.11:443

70.60.238.62:80

68.183.18.169:8080

178.62.75.204:8080

178.33.167.120:8080

144.76.56.36:8080

216.75.37.196:8080

78.189.165.52:8080

185.192.75.240:443

202.229.211.95:80

190.5.162.204:80

24.141.12.228:80

41.185.29.128:8080

192.210.217.94:8080

110.2.118.164:80

203.153.216.178:7080

37.70.131.107:80

75.86.6.174:80

122.176.116.57:443

rsa_pubkey.plain

Signatures

  • Drops file in System32 directory 2 IoCs
  • Emotet

    Emotet is a trojan that is primarily spread through spam emails

  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs
  • Suspicious behavior: EmotetMutantsSpam 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f866d1b247e5245b8f5576f035ea7b99b226d127ab413bad882f459a74f16c82.exe
    "C:\Users\Admin\AppData\Local\Temp\f866d1b247e5245b8f5576f035ea7b99b226d127ab413bad882f459a74f16c82.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1360
    • C:\Users\Admin\AppData\Local\Temp\f866d1b247e5245b8f5576f035ea7b99b226d127ab413bad882f459a74f16c82.exe
      --65bb837
      2⤵
      • Drops file in System32 directory
      • Suspicious use of SetWindowsHookEx
      • Suspicious behavior: EmotetMutantsSpam
      • Suspicious behavior: RenamesItself
      PID:316
  • C:\Windows\SysWOW64\shextctl.exe
    "C:\Windows\SysWOW64\shextctl.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:772
    • C:\Windows\SysWOW64\shextctl.exe
      --4d27d901
      2⤵
      • Drops file in System32 directory
      • Suspicious use of SetWindowsHookEx
      • Suspicious behavior: EmotetMutantsSpam
      • Suspicious behavior: EnumeratesProcesses
      PID:768

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/316-1-0x0000000000270000-0x0000000000287000-memory.dmp
    Filesize

    92KB

  • memory/316-2-0x0000000000400000-0x000000000045C000-memory.dmp
    Filesize

    368KB

  • memory/768-4-0x00000000003C0000-0x00000000003D7000-memory.dmp
    Filesize

    92KB

  • memory/768-5-0x0000000000400000-0x000000000045C000-memory.dmp
    Filesize

    368KB

  • memory/772-3-0x0000000000260000-0x0000000000277000-memory.dmp
    Filesize

    92KB

  • memory/1360-0-0x00000000003E0000-0x00000000003F7000-memory.dmp
    Filesize

    92KB