Analysis

  • max time kernel
    102s
  • resource
    win10v191014
  • submitted
    27-01-2020 21:23

General

  • Target

    d822642d46f1797e27ee26915ddb6e85ef76767ba07779563eb2ad5c337cd92b

  • Sample

    200127-wjd3q55a1n

  • SHA256

    d822642d46f1797e27ee26915ddb6e85ef76767ba07779563eb2ad5c337cd92b

Score
10/10

Malware Config

Extracted

Family

emotet

C2

195.250.143.182:80

184.162.115.11:443

70.60.238.62:80

68.183.18.169:8080

178.62.75.204:8080

178.33.167.120:8080

144.76.56.36:8080

216.75.37.196:8080

78.189.165.52:8080

185.192.75.240:443

202.229.211.95:80

190.5.162.204:80

24.141.12.228:80

41.185.29.128:8080

192.210.217.94:8080

110.2.118.164:80

203.153.216.178:7080

37.70.131.107:80

75.86.6.174:80

122.176.116.57:443

rsa_pubkey.plain

Signatures

  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs
  • Suspicious behavior: EmotetMutantsSpam 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Drops file in System32 directory 6 IoCs
  • Emotet

    Emotet is a trojan that is primarily spread through spam emails

Processes

  • C:\Users\Admin\AppData\Local\Temp\d822642d46f1797e27ee26915ddb6e85ef76767ba07779563eb2ad5c337cd92b.exe
    "C:\Users\Admin\AppData\Local\Temp\d822642d46f1797e27ee26915ddb6e85ef76767ba07779563eb2ad5c337cd92b.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4924
    • C:\Users\Admin\AppData\Local\Temp\d822642d46f1797e27ee26915ddb6e85ef76767ba07779563eb2ad5c337cd92b.exe
      --90af1cff
      2⤵
      • Suspicious use of SetWindowsHookEx
      • Suspicious behavior: EmotetMutantsSpam
      • Suspicious behavior: RenamesItself
      • Drops file in System32 directory
      PID:4948
  • C:\Windows\SysWOW64\shextpal.exe
    "C:\Windows\SysWOW64\shextpal.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1436
    • C:\Windows\SysWOW64\shextpal.exe
      --880abde1
      2⤵
      • Suspicious use of SetWindowsHookEx
      • Suspicious behavior: EmotetMutantsSpam
      • Suspicious behavior: EnumeratesProcesses
      • Drops file in System32 directory
      PID:996

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/996-4-0x00000000005D0000-0x00000000005E7000-memory.dmp
    Filesize

    92KB

  • memory/996-5-0x0000000000400000-0x000000000045C000-memory.dmp
    Filesize

    368KB

  • memory/1436-3-0x0000000000E40000-0x0000000000E57000-memory.dmp
    Filesize

    92KB

  • memory/4924-0-0x0000000002450000-0x0000000002467000-memory.dmp
    Filesize

    92KB

  • memory/4948-1-0x00000000021A0000-0x00000000021B7000-memory.dmp
    Filesize

    92KB

  • memory/4948-2-0x0000000000400000-0x000000000045C000-memory.dmp
    Filesize

    368KB