Analysis

  • max time kernel
    101s
  • resource
    win10v191014
  • submitted
    27-01-2020 21:19

General

  • Target

    064adc81d9d381b0524c09e5f28c31a01bff521c8634805d50bd474f42f9ea79

  • Sample

    200127-erszkzy39n

  • SHA256

    064adc81d9d381b0524c09e5f28c31a01bff521c8634805d50bd474f42f9ea79

Score
10/10

Malware Config

Extracted

Family

emotet

C2

195.250.143.182:80

184.162.115.11:443

70.60.238.62:80

68.183.18.169:8080

178.62.75.204:8080

178.33.167.120:8080

144.76.56.36:8080

216.75.37.196:8080

78.189.165.52:8080

185.192.75.240:443

202.229.211.95:80

190.5.162.204:80

24.141.12.228:80

41.185.29.128:8080

192.210.217.94:8080

110.2.118.164:80

203.153.216.178:7080

37.70.131.107:80

75.86.6.174:80

122.176.116.57:443

rsa_pubkey.plain

Signatures

  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs
  • Suspicious behavior: EmotetMutantsSpam 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Emotet

    Emotet is a trojan that is primarily spread through spam emails

  • Drops file in System32 directory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\064adc81d9d381b0524c09e5f28c31a01bff521c8634805d50bd474f42f9ea79.exe
    "C:\Users\Admin\AppData\Local\Temp\064adc81d9d381b0524c09e5f28c31a01bff521c8634805d50bd474f42f9ea79.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4988
    • C:\Users\Admin\AppData\Local\Temp\064adc81d9d381b0524c09e5f28c31a01bff521c8634805d50bd474f42f9ea79.exe
      --aeb19eaa
      2⤵
      • Suspicious use of SetWindowsHookEx
      • Suspicious behavior: EmotetMutantsSpam
      • Suspicious behavior: RenamesItself
      • Drops file in System32 directory
      PID:5016
  • C:\Windows\SysWOW64\taskmgrpurge.exe
    "C:\Windows\SysWOW64\taskmgrpurge.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3268
    • C:\Windows\SysWOW64\taskmgrpurge.exe
      --f6cfc06a
      2⤵
      • Suspicious use of SetWindowsHookEx
      • Suspicious behavior: EmotetMutantsSpam
      • Suspicious behavior: EnumeratesProcesses
      • Drops file in System32 directory
      PID:2852

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2852-4-0x0000000000CC0000-0x0000000000CD7000-memory.dmp
    Filesize

    92KB

  • memory/2852-5-0x0000000000400000-0x000000000045C000-memory.dmp
    Filesize

    368KB

  • memory/3268-3-0x00000000004E0000-0x00000000004F7000-memory.dmp
    Filesize

    92KB

  • memory/4988-0-0x00000000021E0000-0x00000000021F7000-memory.dmp
    Filesize

    92KB

  • memory/5016-1-0x00000000005F0000-0x0000000000607000-memory.dmp
    Filesize

    92KB

  • memory/5016-2-0x0000000000400000-0x000000000045C000-memory.dmp
    Filesize

    368KB