Analysis

  • max time kernel
    101s
  • resource
    win10v191014
  • submitted
    27-01-2020 22:24

General

  • Target

    0511ea053fbf739de90e83c1d05aa3a3fa05d0ab31faeb7bbf926a5312bcc66d

  • Sample

    200127-p49sm4bd1x

  • SHA256

    0511ea053fbf739de90e83c1d05aa3a3fa05d0ab31faeb7bbf926a5312bcc66d

Score
10/10

Malware Config

Extracted

Family

emotet

C2

207.177.72.129:8080

23.243.215.4:8080

218.255.173.106:80

136.243.205.112:7080

23.92.16.164:8080

45.55.65.123:8080

217.160.19.232:8080

64.66.6.71:8080

66.34.201.20:7080

85.152.174.56:80

202.175.121.202:8090

87.106.139.101:8080

176.9.43.37:8080

98.156.206.153:80

159.65.25.128:8080

70.184.9.39:8080

209.146.22.34:443

95.213.236.64:8080

98.30.113.161:80

59.103.164.174:80

rsa_pubkey.plain

Signatures

  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs
  • Suspicious behavior: EmotetMutantsSpam 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Drops file in System32 directory 6 IoCs
  • Emotet

    Emotet is a trojan that is primarily spread through spam emails

Processes

  • C:\Users\Admin\AppData\Local\Temp\0511ea053fbf739de90e83c1d05aa3a3fa05d0ab31faeb7bbf926a5312bcc66d.exe
    "C:\Users\Admin\AppData\Local\Temp\0511ea053fbf739de90e83c1d05aa3a3fa05d0ab31faeb7bbf926a5312bcc66d.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4988
    • C:\Users\Admin\AppData\Local\Temp\0511ea053fbf739de90e83c1d05aa3a3fa05d0ab31faeb7bbf926a5312bcc66d.exe
      --61ca462d
      2⤵
      • Suspicious use of SetWindowsHookEx
      • Suspicious behavior: EmotetMutantsSpam
      • Suspicious behavior: RenamesItself
      • Drops file in System32 directory
      PID:5024
  • C:\Windows\SysWOW64\sidebarrestore.exe
    "C:\Windows\SysWOW64\sidebarrestore.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2444
    • C:\Windows\SysWOW64\sidebarrestore.exe
      --77eeaa84
      2⤵
      • Suspicious use of SetWindowsHookEx
      • Suspicious behavior: EmotetMutantsSpam
      • Suspicious behavior: EnumeratesProcesses
      • Drops file in System32 directory
      PID:2104

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2104-4-0x0000000000DB0000-0x0000000000DC5000-memory.dmp
    Filesize

    84KB

  • memory/2104-5-0x0000000000400000-0x000000000045A000-memory.dmp
    Filesize

    360KB

  • memory/2444-3-0x00000000007B0000-0x00000000007C5000-memory.dmp
    Filesize

    84KB

  • memory/4988-0-0x0000000000730000-0x0000000000745000-memory.dmp
    Filesize

    84KB

  • memory/5024-1-0x00000000006E0000-0x00000000006F5000-memory.dmp
    Filesize

    84KB

  • memory/5024-2-0x0000000000400000-0x000000000045A000-memory.dmp
    Filesize

    360KB