Analysis

  • max time kernel
    101s
  • resource
    win10v191014
  • submitted
    27-01-2020 21:34

General

  • Target

    a3a820ec180ce61126b10eff2bf221e1a009a61c0dcd1f55c4d76f67a2784696

  • Sample

    200127-navzwsldnn

  • SHA256

    a3a820ec180ce61126b10eff2bf221e1a009a61c0dcd1f55c4d76f67a2784696

Score
10/10

Malware Config

Extracted

Family

emotet

C2

195.250.143.182:80

184.162.115.11:443

70.60.238.62:80

68.183.18.169:8080

178.62.75.204:8080

178.33.167.120:8080

144.76.56.36:8080

216.75.37.196:8080

78.189.165.52:8080

185.192.75.240:443

202.229.211.95:80

190.5.162.204:80

24.141.12.228:80

41.185.29.128:8080

192.210.217.94:8080

110.2.118.164:80

203.153.216.178:7080

37.70.131.107:80

75.86.6.174:80

122.176.116.57:443

rsa_pubkey.plain

Signatures

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Emotet

    Emotet is a trojan that is primarily spread through spam emails

  • Drops file in System32 directory 6 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs
  • Suspicious behavior: EmotetMutantsSpam 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a3a820ec180ce61126b10eff2bf221e1a009a61c0dcd1f55c4d76f67a2784696.exe
    "C:\Users\Admin\AppData\Local\Temp\a3a820ec180ce61126b10eff2bf221e1a009a61c0dcd1f55c4d76f67a2784696.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4932
    • C:\Users\Admin\AppData\Local\Temp\a3a820ec180ce61126b10eff2bf221e1a009a61c0dcd1f55c4d76f67a2784696.exe
      --5759e672
      2⤵
      • Drops file in System32 directory
      • Suspicious use of SetWindowsHookEx
      • Suspicious behavior: EmotetMutantsSpam
      • Suspicious behavior: RenamesItself
      PID:4956
  • C:\Windows\SysWOW64\formatspace.exe
    "C:\Windows\SysWOW64\formatspace.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1008
    • C:\Windows\SysWOW64\formatspace.exe
      --1928dc45
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Drops file in System32 directory
      • Suspicious use of SetWindowsHookEx
      • Suspicious behavior: EmotetMutantsSpam
      PID:4288

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1008-3-0x0000000000740000-0x0000000000757000-memory.dmp
    Filesize

    92KB

  • memory/4288-4-0x00000000004F0000-0x0000000000507000-memory.dmp
    Filesize

    92KB

  • memory/4288-5-0x0000000000400000-0x000000000045C000-memory.dmp
    Filesize

    368KB

  • memory/4932-0-0x0000000002420000-0x0000000002437000-memory.dmp
    Filesize

    92KB

  • memory/4956-1-0x0000000002090000-0x00000000020A7000-memory.dmp
    Filesize

    92KB

  • memory/4956-2-0x0000000000400000-0x000000000045C000-memory.dmp
    Filesize

    368KB