Analysis

  • max time kernel
    125s
  • resource
    win10v191014
  • submitted
    27-01-2020 20:31

General

  • Target

    46370427a0d27d981282e0741f327125ccf1fa2e9ac663e32edd2fb5ad5bb3cb

  • Sample

    200127-tbsht5nb1n

  • SHA256

    46370427a0d27d981282e0741f327125ccf1fa2e9ac663e32edd2fb5ad5bb3cb

Score
10/10

Malware Config

Extracted

Family

emotet

C2

195.250.143.182:80

184.162.115.11:443

70.60.238.62:80

68.183.18.169:8080

178.62.75.204:8080

178.33.167.120:8080

144.76.56.36:8080

216.75.37.196:8080

78.189.165.52:8080

185.192.75.240:443

202.229.211.95:80

190.5.162.204:80

24.141.12.228:80

41.185.29.128:8080

192.210.217.94:8080

110.2.118.164:80

203.153.216.178:7080

37.70.131.107:80

75.86.6.174:80

122.176.116.57:443

rsa_pubkey.plain

Signatures

  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs
  • Suspicious behavior: EmotetMutantsSpam 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Emotet

    Emotet is a trojan that is primarily spread through spam emails

  • Drops file in System32 directory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\46370427a0d27d981282e0741f327125ccf1fa2e9ac663e32edd2fb5ad5bb3cb.exe
    "C:\Users\Admin\AppData\Local\Temp\46370427a0d27d981282e0741f327125ccf1fa2e9ac663e32edd2fb5ad5bb3cb.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4980
    • C:\Users\Admin\AppData\Local\Temp\46370427a0d27d981282e0741f327125ccf1fa2e9ac663e32edd2fb5ad5bb3cb.exe
      --21489a49
      2⤵
      • Suspicious use of SetWindowsHookEx
      • Suspicious behavior: EmotetMutantsSpam
      • Suspicious behavior: RenamesItself
      • Drops file in System32 directory
      PID:5004
  • C:\Windows\SysWOW64\guidellipse.exe
    "C:\Windows\SysWOW64\guidellipse.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2812
    • C:\Windows\SysWOW64\guidellipse.exe
      --35f751cb
      2⤵
      • Suspicious use of SetWindowsHookEx
      • Suspicious behavior: EmotetMutantsSpam
      • Suspicious behavior: EnumeratesProcesses
      • Drops file in System32 directory
      PID:2072

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2072-5-0x0000000000400000-0x000000000045C000-memory.dmp
    Filesize

    368KB

  • memory/2812-3-0x00000000005D0000-0x00000000005E7000-memory.dmp
    Filesize

    92KB

  • memory/4980-0-0x0000000000640000-0x0000000000657000-memory.dmp
    Filesize

    92KB

  • memory/5004-1-0x00000000005E0000-0x00000000005F7000-memory.dmp
    Filesize

    92KB

  • memory/5004-2-0x0000000000400000-0x000000000045C000-memory.dmp
    Filesize

    368KB