Analysis

  • max time kernel
    114s
  • resource
    win7v191014
  • submitted
    14-01-2020 22:03

General

  • Target

    089ebde51b3c0a4dbbb08ca8bab2afa121014043c68803a5c09405a7731e0dbc

  • Sample

    200114-l1rpvbgrls

  • SHA256

    089ebde51b3c0a4dbbb08ca8bab2afa121014043c68803a5c09405a7731e0dbc

Score
10/10

Malware Config

Extracted

Family

emotet

C2

66.7.242.50:8080

72.186.137.156:80

197.89.27.26:8080

91.250.96.22:8080

37.187.72.193:8080

104.131.44.150:8080

167.71.10.37:8080

78.24.219.147:8080

159.65.25.128:8080

95.128.43.213:8080

179.13.185.19:80

186.86.247.171:443

110.142.38.16:80

201.173.217.124:443

169.239.182.217:8080

211.63.71.72:8080

104.131.11.150:8080

190.55.181.54:443

209.146.22.34:443

64.53.242.181:8080

rsa_pubkey.plain

Signatures

  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs
  • Suspicious behavior: EmotetMutantsSpam 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Drops file in System32 directory 2 IoCs
  • Emotet

    Emotet is a trojan that is primarily spread through spam emails

Processes

  • C:\Users\Admin\AppData\Local\Temp\089ebde51b3c0a4dbbb08ca8bab2afa121014043c68803a5c09405a7731e0dbc.exe
    "C:\Users\Admin\AppData\Local\Temp\089ebde51b3c0a4dbbb08ca8bab2afa121014043c68803a5c09405a7731e0dbc.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:612
    • C:\Users\Admin\AppData\Local\Temp\089ebde51b3c0a4dbbb08ca8bab2afa121014043c68803a5c09405a7731e0dbc.exe
      --8e12162d
      2⤵
      • Suspicious use of SetWindowsHookEx
      • Suspicious behavior: EmotetMutantsSpam
      • Suspicious behavior: RenamesItself
      • Drops file in System32 directory
      PID:1120
  • C:\Windows\SysWOW64\sensorwsa.exe
    "C:\Windows\SysWOW64\sensorwsa.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1072
    • C:\Windows\SysWOW64\sensorwsa.exe
      --df423861
      2⤵
      • Suspicious use of SetWindowsHookEx
      • Suspicious behavior: EmotetMutantsSpam
      • Suspicious behavior: EnumeratesProcesses
      • Drops file in System32 directory
      PID:880

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-1774239815-1814403401-2200974991-1000\0f5007522459c86e95ffcc62f32308f1_18654976-c7db-4a1a-8859-070035d242d5
  • memory/612-0-0x00000000003E0000-0x00000000003F7000-memory.dmp
    Filesize

    92KB

  • memory/880-6-0x0000000000400000-0x000000000046E000-memory.dmp
    Filesize

    440KB

  • memory/1072-4-0x0000000000940000-0x0000000000957000-memory.dmp
    Filesize

    92KB

  • memory/1120-2-0x0000000000380000-0x0000000000397000-memory.dmp
    Filesize

    92KB

  • memory/1120-3-0x0000000000400000-0x000000000046E000-memory.dmp
    Filesize

    440KB