Analysis

  • max time kernel
    101s
  • resource
    win10v191014
  • submitted
    27-01-2020 21:55

General

  • Target

    a6d03bd24eb32d3f0d68b7e736d1c901ca2f7b51f7518b1dadf3f6e26ad647c1

  • Sample

    200127-f2ymaazwns

  • SHA256

    a6d03bd24eb32d3f0d68b7e736d1c901ca2f7b51f7518b1dadf3f6e26ad647c1

Score
10/10

Malware Config

Extracted

Family

emotet

C2

195.250.143.182:80

184.162.115.11:443

70.60.238.62:80

68.183.18.169:8080

178.62.75.204:8080

178.33.167.120:8080

144.76.56.36:8080

216.75.37.196:8080

78.189.165.52:8080

185.192.75.240:443

202.229.211.95:80

190.5.162.204:80

24.141.12.228:80

41.185.29.128:8080

192.210.217.94:8080

110.2.118.164:80

203.153.216.178:7080

37.70.131.107:80

75.86.6.174:80

122.176.116.57:443

rsa_pubkey.plain

Signatures

  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs
  • Suspicious behavior: EmotetMutantsSpam 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Emotet

    Emotet is a trojan that is primarily spread through spam emails

  • Drops file in System32 directory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a6d03bd24eb32d3f0d68b7e736d1c901ca2f7b51f7518b1dadf3f6e26ad647c1.exe
    "C:\Users\Admin\AppData\Local\Temp\a6d03bd24eb32d3f0d68b7e736d1c901ca2f7b51f7518b1dadf3f6e26ad647c1.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4940
    • C:\Users\Admin\AppData\Local\Temp\a6d03bd24eb32d3f0d68b7e736d1c901ca2f7b51f7518b1dadf3f6e26ad647c1.exe
      --cfb8b10b
      2⤵
      • Suspicious use of SetWindowsHookEx
      • Suspicious behavior: EmotetMutantsSpam
      • Suspicious behavior: RenamesItself
      • Drops file in System32 directory
      PID:4976
  • C:\Windows\SysWOW64\querydigital.exe
    "C:\Windows\SysWOW64\querydigital.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2324
    • C:\Windows\SysWOW64\querydigital.exe
      --11ac8ca2
      2⤵
      • Suspicious use of SetWindowsHookEx
      • Suspicious behavior: EmotetMutantsSpam
      • Suspicious behavior: EnumeratesProcesses
      • Drops file in System32 directory
      PID:4304

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2324-3-0x00000000005D0000-0x00000000005E7000-memory.dmp
    Filesize

    92KB

  • memory/4304-5-0x0000000000400000-0x000000000045C000-memory.dmp
    Filesize

    368KB

  • memory/4940-0-0x0000000002420000-0x0000000002437000-memory.dmp
    Filesize

    92KB

  • memory/4976-1-0x00000000022F0000-0x0000000002307000-memory.dmp
    Filesize

    92KB

  • memory/4976-2-0x0000000000400000-0x000000000045C000-memory.dmp
    Filesize

    368KB