Analysis

  • max time kernel
    113s
  • resource
    win7v191014
  • submitted
    27-01-2020 20:42

General

  • Target

    ff823f201f147a68a414f98a78c3fcbfc72a82ee87489781659a352113b5a28e

  • Sample

    200127-effd6xtqtj

  • SHA256

    ff823f201f147a68a414f98a78c3fcbfc72a82ee87489781659a352113b5a28e

Score
10/10

Malware Config

Extracted

Family

emotet

C2

190.6.193.152:8080

200.69.224.73:80

146.255.96.214:443

74.50.51.115:7080

184.172.27.82:8080

68.183.170.114:8080

45.79.95.107:443

190.210.184.138:995

200.58.83.179:80

113.190.254.245:80

181.29.101.13:8080

185.86.148.222:8080

186.200.205.170:80

139.47.135.215:80

62.75.160.178:8080

190.219.149.236:80

190.210.236.139:80

190.100.153.162:443

91.74.175.46:80

175.139.209.3:8080

rsa_pubkey.plain

Signatures

  • Suspicious use of WriteProcessMemory 2 IoCs
  • Suspicious behavior: EmotetMutantsSpam 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Emotet

    Emotet is a trojan that is primarily spread through spam emails

  • Drops file in System32 directory 2 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ff823f201f147a68a414f98a78c3fcbfc72a82ee87489781659a352113b5a28e.exe
    "C:\Users\Admin\AppData\Local\Temp\ff823f201f147a68a414f98a78c3fcbfc72a82ee87489781659a352113b5a28e.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    • Suspicious use of SetWindowsHookEx
    PID:836
    • C:\Users\Admin\AppData\Local\Temp\ff823f201f147a68a414f98a78c3fcbfc72a82ee87489781659a352113b5a28e.exe
      --8b45bfa9
      2⤵
      • Suspicious behavior: EmotetMutantsSpam
      • Suspicious behavior: RenamesItself
      • Drops file in System32 directory
      • Suspicious use of SetWindowsHookEx
      PID:1452
  • C:\Windows\SysWOW64\formatvmd.exe
    "C:\Windows\SysWOW64\formatvmd.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    • Suspicious use of SetWindowsHookEx
    PID:1828
    • C:\Windows\SysWOW64\formatvmd.exe
      --9d1209cc
      2⤵
      • Suspicious behavior: EmotetMutantsSpam
      • Suspicious behavior: EnumeratesProcesses
      • Drops file in System32 directory
      • Suspicious use of SetWindowsHookEx
      PID:1848

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/836-0-0x0000000000240000-0x0000000000256000-memory.dmp
    Filesize

    88KB

  • memory/1452-1-0x0000000000340000-0x0000000000356000-memory.dmp
    Filesize

    88KB

  • memory/1452-2-0x0000000000400000-0x000000000045B000-memory.dmp
    Filesize

    364KB

  • memory/1828-3-0x00000000001D0000-0x00000000001E6000-memory.dmp
    Filesize

    88KB

  • memory/1848-5-0x0000000000400000-0x000000000045B000-memory.dmp
    Filesize

    364KB