Analysis

  • max time kernel
    111s
  • resource
    win7v191014
  • submitted
    27-01-2020 22:15

General

  • Target

    be16f491a48ed5bde6abda93533f55e21195b6bee224589bdda2112c8d6229fd

  • Sample

    200127-wrm7bwragj

  • SHA256

    be16f491a48ed5bde6abda93533f55e21195b6bee224589bdda2112c8d6229fd

Score
10/10

Malware Config

Extracted

Family

emotet

C2

195.250.143.182:80

184.162.115.11:443

70.60.238.62:80

68.183.18.169:8080

178.62.75.204:8080

178.33.167.120:8080

144.76.56.36:8080

216.75.37.196:8080

78.189.165.52:8080

185.192.75.240:443

202.229.211.95:80

190.5.162.204:80

24.141.12.228:80

41.185.29.128:8080

192.210.217.94:8080

110.2.118.164:80

203.153.216.178:7080

37.70.131.107:80

75.86.6.174:80

122.176.116.57:443

rsa_pubkey.plain

Signatures

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Emotet

    Emotet is a trojan that is primarily spread through spam emails

  • Drops file in System32 directory 2 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs
  • Suspicious behavior: EmotetMutantsSpam 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\be16f491a48ed5bde6abda93533f55e21195b6bee224589bdda2112c8d6229fd.exe
    "C:\Users\Admin\AppData\Local\Temp\be16f491a48ed5bde6abda93533f55e21195b6bee224589bdda2112c8d6229fd.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:840
    • C:\Users\Admin\AppData\Local\Temp\be16f491a48ed5bde6abda93533f55e21195b6bee224589bdda2112c8d6229fd.exe
      --f4d33269
      2⤵
      • Drops file in System32 directory
      • Suspicious use of SetWindowsHookEx
      • Suspicious behavior: EmotetMutantsSpam
      • Suspicious behavior: RenamesItself
      PID:1852
  • C:\Windows\SysWOW64\vmdguid.exe
    "C:\Windows\SysWOW64\vmdguid.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:640
    • C:\Windows\SysWOW64\vmdguid.exe
      --7c72f96c
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Drops file in System32 directory
      • Suspicious use of SetWindowsHookEx
      • Suspicious behavior: EmotetMutantsSpam
      PID:1028

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/640-3-0x00000000003A0000-0x00000000003B7000-memory.dmp
    Filesize

    92KB

  • memory/840-0-0x0000000000250000-0x0000000000267000-memory.dmp
    Filesize

    92KB

  • memory/1028-4-0x0000000000390000-0x00000000003A7000-memory.dmp
    Filesize

    92KB

  • memory/1028-5-0x0000000000400000-0x000000000045C000-memory.dmp
    Filesize

    368KB

  • memory/1852-1-0x00000000002D0000-0x00000000002E7000-memory.dmp
    Filesize

    92KB

  • memory/1852-2-0x0000000000400000-0x000000000045C000-memory.dmp
    Filesize

    368KB