Analysis

  • max time kernel
    114s
  • resource
    win7v191014
  • submitted
    01-02-2020 04:35

General

  • Target

    72b2cf90e8702b465d359072eeb0c94448316b611bd8fd1aa9a75494f8dc2b14

  • Sample

    200201-nt1rw21nas

  • SHA256

    72b2cf90e8702b465d359072eeb0c94448316b611bd8fd1aa9a75494f8dc2b14

Score
10/10

Malware Config

Extracted

Family

emotet

C2

45.55.179.121:8080

198.211.121.27:8080

75.127.14.170:8080

181.167.35.84:80

163.172.107.70:8080

58.92.179.55:443

154.70.158.97:80

181.39.96.86:443

68.183.18.169:8080

217.12.70.226:80

78.210.132.35:80

78.189.60.109:443

176.58.93.123:80

178.33.167.120:8080

201.183.251.100:80

78.189.165.52:8080

142.93.87.198:8080

82.145.43.153:8080

185.244.167.25:443

192.210.217.94:8080

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails

  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs
  • Suspicious behavior: EmotetMutantsSpam 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Drops file in System32 directory 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\72b2cf90e8702b465d359072eeb0c94448316b611bd8fd1aa9a75494f8dc2b14.exe
    "C:\Users\Admin\AppData\Local\Temp\72b2cf90e8702b465d359072eeb0c94448316b611bd8fd1aa9a75494f8dc2b14.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1424
    • C:\Users\Admin\AppData\Local\Temp\72b2cf90e8702b465d359072eeb0c94448316b611bd8fd1aa9a75494f8dc2b14.exe
      --2edfac96
      2⤵
      • Suspicious use of SetWindowsHookEx
      • Suspicious behavior: EmotetMutantsSpam
      • Suspicious behavior: RenamesItself
      • Drops file in System32 directory
      PID:836
  • C:\Windows\SysWOW64\wmpformat.exe
    "C:\Windows\SysWOW64\wmpformat.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1676
    • C:\Windows\SysWOW64\wmpformat.exe
      --63c7e5c7
      2⤵
      • Suspicious use of SetWindowsHookEx
      • Suspicious behavior: EmotetMutantsSpam
      • Suspicious behavior: EnumeratesProcesses
      • Drops file in System32 directory
      PID:1844

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/836-1-0x0000000000260000-0x0000000000277000-memory.dmp
    Filesize

    92KB

  • memory/836-2-0x0000000000400000-0x000000000049F000-memory.dmp
    Filesize

    636KB

  • memory/1424-0-0x0000000000270000-0x0000000000287000-memory.dmp
    Filesize

    92KB

  • memory/1676-3-0x0000000000830000-0x0000000000847000-memory.dmp
    Filesize

    92KB

  • memory/1844-4-0x00000000008E0000-0x00000000008F7000-memory.dmp
    Filesize

    92KB

  • memory/1844-5-0x0000000000400000-0x000000000049F000-memory.dmp
    Filesize

    636KB