Analysis

  • max time kernel
    99s
  • resource
    win10v191014
  • submitted
    27-01-2020 22:27

General

  • Target

    f542136f27ef68e32ca6ebffc8de56ebd37fdfa5f0fb5fe5a0cb80f544398091

  • Sample

    200127-psywjt1zfj

  • SHA256

    f542136f27ef68e32ca6ebffc8de56ebd37fdfa5f0fb5fe5a0cb80f544398091

Score
10/10

Malware Config

Extracted

Family

emotet

C2

207.177.72.129:8080

23.243.215.4:8080

218.255.173.106:80

136.243.205.112:7080

23.92.16.164:8080

45.55.65.123:8080

217.160.19.232:8080

64.66.6.71:8080

66.34.201.20:7080

85.152.174.56:80

202.175.121.202:8090

87.106.139.101:8080

176.9.43.37:8080

98.156.206.153:80

159.65.25.128:8080

70.184.9.39:8080

209.146.22.34:443

95.213.236.64:8080

98.30.113.161:80

59.103.164.174:80

rsa_pubkey.plain

Signatures

  • Suspicious use of WriteProcessMemory 2 IoCs
  • Suspicious behavior: EmotetMutantsSpam 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Emotet

    Emotet is a trojan that is primarily spread through spam emails

  • Drops file in System32 directory 6 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f542136f27ef68e32ca6ebffc8de56ebd37fdfa5f0fb5fe5a0cb80f544398091.exe
    "C:\Users\Admin\AppData\Local\Temp\f542136f27ef68e32ca6ebffc8de56ebd37fdfa5f0fb5fe5a0cb80f544398091.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    • Suspicious use of SetWindowsHookEx
    PID:4876
    • C:\Users\Admin\AppData\Local\Temp\f542136f27ef68e32ca6ebffc8de56ebd37fdfa5f0fb5fe5a0cb80f544398091.exe
      --fe97a16
      2⤵
      • Suspicious behavior: EmotetMutantsSpam
      • Suspicious behavior: RenamesItself
      • Drops file in System32 directory
      • Suspicious use of SetWindowsHookEx
      PID:4908
  • C:\Windows\SysWOW64\driverthrd.exe
    "C:\Windows\SysWOW64\driverthrd.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    • Suspicious use of SetWindowsHookEx
    PID:4264
    • C:\Windows\SysWOW64\driverthrd.exe
      --83736ca0
      2⤵
      • Suspicious behavior: EmotetMutantsSpam
      • Suspicious behavior: EnumeratesProcesses
      • Drops file in System32 directory
      • Suspicious use of SetWindowsHookEx
      PID:1008

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1008-4-0x00000000006B0000-0x00000000006C5000-memory.dmp
    Filesize

    84KB

  • memory/1008-5-0x0000000000400000-0x000000000045A000-memory.dmp
    Filesize

    360KB

  • memory/4264-3-0x00000000004D0000-0x00000000004E5000-memory.dmp
    Filesize

    84KB

  • memory/4876-0-0x00000000021B0000-0x00000000021C5000-memory.dmp
    Filesize

    84KB

  • memory/4908-1-0x00000000022E0000-0x00000000022F5000-memory.dmp
    Filesize

    84KB

  • memory/4908-2-0x0000000000400000-0x000000000045A000-memory.dmp
    Filesize

    360KB