Analysis

  • max time kernel
    102s
  • resource
    win10v191014
  • submitted
    27-01-2020 20:07

General

  • Target

    cc2961e2ffdc2125edb27ce9ae2bfc7e7067a06e75e2e107d6ed363e2be403b8

  • Sample

    200127-j97h42nsas

  • SHA256

    cc2961e2ffdc2125edb27ce9ae2bfc7e7067a06e75e2e107d6ed363e2be403b8

Score
10/10

Malware Config

Extracted

Family

emotet

C2

195.250.143.182:80

184.162.115.11:443

70.60.238.62:80

68.183.18.169:8080

178.62.75.204:8080

178.33.167.120:8080

144.76.56.36:8080

216.75.37.196:8080

78.189.165.52:8080

185.192.75.240:443

202.229.211.95:80

190.5.162.204:80

24.141.12.228:80

41.185.29.128:8080

192.210.217.94:8080

110.2.118.164:80

203.153.216.178:7080

37.70.131.107:80

75.86.6.174:80

122.176.116.57:443

rsa_pubkey.plain

Signatures

  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs
  • Suspicious behavior: EmotetMutantsSpam 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Emotet

    Emotet is a trojan that is primarily spread through spam emails

  • Drops file in System32 directory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\cc2961e2ffdc2125edb27ce9ae2bfc7e7067a06e75e2e107d6ed363e2be403b8.exe
    "C:\Users\Admin\AppData\Local\Temp\cc2961e2ffdc2125edb27ce9ae2bfc7e7067a06e75e2e107d6ed363e2be403b8.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4940
    • C:\Users\Admin\AppData\Local\Temp\cc2961e2ffdc2125edb27ce9ae2bfc7e7067a06e75e2e107d6ed363e2be403b8.exe
      --6258c036
      2⤵
      • Suspicious use of SetWindowsHookEx
      • Suspicious behavior: EmotetMutantsSpam
      • Suspicious behavior: RenamesItself
      • Drops file in System32 directory
      PID:4964
  • C:\Windows\SysWOW64\pfxrtp.exe
    "C:\Windows\SysWOW64\pfxrtp.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3060
    • C:\Windows\SysWOW64\pfxrtp.exe
      --d31b40fe
      2⤵
      • Suspicious use of SetWindowsHookEx
      • Suspicious behavior: EmotetMutantsSpam
      • Suspicious behavior: EnumeratesProcesses
      • Drops file in System32 directory
      PID:1984

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1984-4-0x0000000000D30000-0x0000000000D47000-memory.dmp
    Filesize

    92KB

  • memory/1984-5-0x0000000000400000-0x000000000045C000-memory.dmp
    Filesize

    368KB

  • memory/3060-3-0x0000000000510000-0x0000000000527000-memory.dmp
    Filesize

    92KB

  • memory/4940-0-0x0000000002250000-0x0000000002267000-memory.dmp
    Filesize

    92KB

  • memory/4964-1-0x00000000005E0000-0x00000000005F7000-memory.dmp
    Filesize

    92KB

  • memory/4964-2-0x0000000000400000-0x000000000045C000-memory.dmp
    Filesize

    368KB