Analysis

  • max time kernel
    114s
  • resource
    win7v191014
  • submitted
    27-01-2020 22:32

General

  • Target

    cc970e4ff98c8eb2af05a75bba087de5bef3b68593e71614e9e6507223c5221a

  • Sample

    200127-1xatrnhyhe

  • SHA256

    cc970e4ff98c8eb2af05a75bba087de5bef3b68593e71614e9e6507223c5221a

Score
10/10

Malware Config

Extracted

Family

emotet

C2

190.6.193.152:8080

200.69.224.73:80

146.255.96.214:443

74.50.51.115:7080

184.172.27.82:8080

68.183.170.114:8080

45.79.95.107:443

190.210.184.138:995

200.58.83.179:80

113.190.254.245:80

181.29.101.13:8080

185.86.148.222:8080

186.200.205.170:80

139.47.135.215:80

62.75.160.178:8080

190.219.149.236:80

190.210.236.139:80

190.100.153.162:443

91.74.175.46:80

175.139.209.3:8080

rsa_pubkey.plain

Signatures

  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs
  • Suspicious behavior: EmotetMutantsSpam 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Emotet

    Emotet is a trojan that is primarily spread through spam emails

  • Drops file in System32 directory 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\cc970e4ff98c8eb2af05a75bba087de5bef3b68593e71614e9e6507223c5221a.exe
    "C:\Users\Admin\AppData\Local\Temp\cc970e4ff98c8eb2af05a75bba087de5bef3b68593e71614e9e6507223c5221a.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:856
    • C:\Users\Admin\AppData\Local\Temp\cc970e4ff98c8eb2af05a75bba087de5bef3b68593e71614e9e6507223c5221a.exe
      --3c72ea08
      2⤵
      • Suspicious use of SetWindowsHookEx
      • Suspicious behavior: EmotetMutantsSpam
      • Suspicious behavior: RenamesItself
      • Drops file in System32 directory
      PID:1124
  • C:\Windows\SysWOW64\driverwce.exe
    "C:\Windows\SysWOW64\driverwce.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:844
    • C:\Windows\SysWOW64\driverwce.exe
      --ea13847
      2⤵
      • Suspicious use of SetWindowsHookEx
      • Suspicious behavior: EmotetMutantsSpam
      • Suspicious behavior: EnumeratesProcesses
      • Drops file in System32 directory
      PID:2036

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/844-3-0x00000000005F0000-0x0000000000606000-memory.dmp
    Filesize

    88KB

  • memory/856-0-0x0000000000290000-0x00000000002A6000-memory.dmp
    Filesize

    88KB

  • memory/1124-1-0x0000000000240000-0x0000000000256000-memory.dmp
    Filesize

    88KB

  • memory/1124-2-0x0000000000400000-0x000000000045B000-memory.dmp
    Filesize

    364KB

  • memory/2036-4-0x0000000000300000-0x0000000000316000-memory.dmp
    Filesize

    88KB

  • memory/2036-5-0x0000000000400000-0x000000000045B000-memory.dmp
    Filesize

    364KB