Analysis

  • max time kernel
    95s
  • resource
    win10v191014
  • submitted
    27-01-2020 21:13

General

  • Target

    f92f55adbe2997497252121247b7544be2a3474505faa38a1374b9c6b8005331

  • Sample

    200127-wdd9136n3x

  • SHA256

    f92f55adbe2997497252121247b7544be2a3474505faa38a1374b9c6b8005331

Score
10/10

Malware Config

Extracted

Family

emotet

C2

207.177.72.129:8080

23.243.215.4:8080

218.255.173.106:80

136.243.205.112:7080

23.92.16.164:8080

45.55.65.123:8080

217.160.19.232:8080

64.66.6.71:8080

66.34.201.20:7080

85.152.174.56:80

202.175.121.202:8090

87.106.139.101:8080

176.9.43.37:8080

98.156.206.153:80

159.65.25.128:8080

70.184.9.39:8080

209.146.22.34:443

95.213.236.64:8080

98.30.113.161:80

59.103.164.174:80

rsa_pubkey.plain

Signatures

  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs
  • Suspicious behavior: EmotetMutantsSpam 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Emotet

    Emotet is a trojan that is primarily spread through spam emails

  • Drops file in System32 directory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f92f55adbe2997497252121247b7544be2a3474505faa38a1374b9c6b8005331.exe
    "C:\Users\Admin\AppData\Local\Temp\f92f55adbe2997497252121247b7544be2a3474505faa38a1374b9c6b8005331.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4848
    • C:\Users\Admin\AppData\Local\Temp\f92f55adbe2997497252121247b7544be2a3474505faa38a1374b9c6b8005331.exe
      --62659573
      2⤵
      • Suspicious use of SetWindowsHookEx
      • Suspicious behavior: EmotetMutantsSpam
      • Suspicious behavior: RenamesItself
      • Drops file in System32 directory
      PID:4880
  • C:\Windows\SysWOW64\taskmgredge.exe
    "C:\Windows\SysWOW64\taskmgredge.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1960
    • C:\Windows\SysWOW64\taskmgredge.exe
      --c77b0986
      2⤵
      • Suspicious use of SetWindowsHookEx
      • Suspicious behavior: EmotetMutantsSpam
      • Suspicious behavior: EnumeratesProcesses
      • Drops file in System32 directory
      PID:1856

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1856-4-0x0000000000C50000-0x0000000000C65000-memory.dmp
    Filesize

    84KB

  • memory/1856-5-0x0000000000400000-0x000000000045A000-memory.dmp
    Filesize

    360KB

  • memory/1960-3-0x00000000005B0000-0x00000000005C5000-memory.dmp
    Filesize

    84KB

  • memory/4848-0-0x0000000002230000-0x0000000002245000-memory.dmp
    Filesize

    84KB

  • memory/4880-1-0x0000000000700000-0x0000000000715000-memory.dmp
    Filesize

    84KB

  • memory/4880-2-0x0000000000400000-0x000000000045A000-memory.dmp
    Filesize

    360KB