Analysis

  • max time kernel
    142s
  • resource
    win10v191014
  • submitted
    27-01-2020 21:25

General

  • Target

    b198489ba9ed4d69297f78fb7dd373abc1134c93b607e04a1794714d6bb140ce

  • Sample

    200127-kxmcpml2fs

  • SHA256

    b198489ba9ed4d69297f78fb7dd373abc1134c93b607e04a1794714d6bb140ce

Score
10/10

Malware Config

Extracted

Family

emotet

C2

195.250.143.182:80

184.162.115.11:443

70.60.238.62:80

68.183.18.169:8080

178.62.75.204:8080

178.33.167.120:8080

144.76.56.36:8080

216.75.37.196:8080

78.189.165.52:8080

185.192.75.240:443

202.229.211.95:80

190.5.162.204:80

24.141.12.228:80

41.185.29.128:8080

192.210.217.94:8080

110.2.118.164:80

203.153.216.178:7080

37.70.131.107:80

75.86.6.174:80

122.176.116.57:443

rsa_pubkey.plain

Signatures

  • Suspicious use of WriteProcessMemory 2 IoCs
  • Suspicious behavior: EmotetMutantsSpam 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Emotet

    Emotet is a trojan that is primarily spread through spam emails

  • Drops file in System32 directory 6 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b198489ba9ed4d69297f78fb7dd373abc1134c93b607e04a1794714d6bb140ce.exe
    "C:\Users\Admin\AppData\Local\Temp\b198489ba9ed4d69297f78fb7dd373abc1134c93b607e04a1794714d6bb140ce.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    • Suspicious use of SetWindowsHookEx
    PID:4900
    • C:\Users\Admin\AppData\Local\Temp\b198489ba9ed4d69297f78fb7dd373abc1134c93b607e04a1794714d6bb140ce.exe
      --74f9c2a5
      2⤵
      • Suspicious behavior: EmotetMutantsSpam
      • Suspicious behavior: RenamesItself
      • Drops file in System32 directory
      • Suspicious use of SetWindowsHookEx
      PID:4932
  • C:\Windows\SysWOW64\shlpctl.exe
    "C:\Windows\SysWOW64\shlpctl.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    • Suspicious use of SetWindowsHookEx
    PID:380
    • C:\Windows\SysWOW64\shlpctl.exe
      --2aaa5618
      2⤵
      • Suspicious behavior: EmotetMutantsSpam
      • Suspicious behavior: EnumeratesProcesses
      • Drops file in System32 directory
      • Suspicious use of SetWindowsHookEx
      PID:1012

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/380-3-0x00000000005E0000-0x00000000005F7000-memory.dmp
    Filesize

    92KB

  • memory/1012-4-0x0000000000DE0000-0x0000000000DF7000-memory.dmp
    Filesize

    92KB

  • memory/1012-5-0x0000000000400000-0x000000000045C000-memory.dmp
    Filesize

    368KB

  • memory/4900-0-0x00000000021E0000-0x00000000021F7000-memory.dmp
    Filesize

    92KB

  • memory/4932-1-0x00000000005F0000-0x0000000000607000-memory.dmp
    Filesize

    92KB

  • memory/4932-2-0x0000000000400000-0x000000000045C000-memory.dmp
    Filesize

    368KB