Analysis

  • max time kernel
    112s
  • resource
    win7v191014
  • submitted
    27-01-2020 22:57

General

  • Target

    b46ddde2ac0ba7bc04581984fca31ce0f4336e351a96e438d5634558ea806b0b

  • Sample

    200127-8gp3y1jsjs

  • SHA256

    b46ddde2ac0ba7bc04581984fca31ce0f4336e351a96e438d5634558ea806b0b

Score
10/10

Malware Config

Extracted

Family

emotet

C2

195.250.143.182:80

184.162.115.11:443

70.60.238.62:80

68.183.18.169:8080

178.62.75.204:8080

178.33.167.120:8080

144.76.56.36:8080

216.75.37.196:8080

78.189.165.52:8080

185.192.75.240:443

202.229.211.95:80

190.5.162.204:80

24.141.12.228:80

41.185.29.128:8080

192.210.217.94:8080

110.2.118.164:80

203.153.216.178:7080

37.70.131.107:80

75.86.6.174:80

122.176.116.57:443

rsa_pubkey.plain

Signatures

  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs
  • Suspicious behavior: EmotetMutantsSpam 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Emotet

    Emotet is a trojan that is primarily spread through spam emails

  • Drops file in System32 directory 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b46ddde2ac0ba7bc04581984fca31ce0f4336e351a96e438d5634558ea806b0b.exe
    "C:\Users\Admin\AppData\Local\Temp\b46ddde2ac0ba7bc04581984fca31ce0f4336e351a96e438d5634558ea806b0b.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:844
    • C:\Users\Admin\AppData\Local\Temp\b46ddde2ac0ba7bc04581984fca31ce0f4336e351a96e438d5634558ea806b0b.exe
      --6a138a17
      2⤵
      • Suspicious use of SetWindowsHookEx
      • Suspicious behavior: EmotetMutantsSpam
      • Suspicious behavior: RenamesItself
      • Drops file in System32 directory
      PID:2040
  • C:\Windows\SysWOW64\createawmp.exe
    "C:\Windows\SysWOW64\createawmp.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:864
    • C:\Windows\SysWOW64\createawmp.exe
      --502d34a7
      2⤵
      • Suspicious use of SetWindowsHookEx
      • Suspicious behavior: EmotetMutantsSpam
      • Suspicious behavior: EnumeratesProcesses
      • Drops file in System32 directory
      PID:1200

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/844-0-0x0000000000260000-0x0000000000277000-memory.dmp
    Filesize

    92KB

  • memory/864-3-0x00000000003A0000-0x00000000003B7000-memory.dmp
    Filesize

    92KB

  • memory/1200-4-0x0000000000290000-0x00000000002A7000-memory.dmp
    Filesize

    92KB

  • memory/1200-5-0x0000000000400000-0x000000000045C000-memory.dmp
    Filesize

    368KB

  • memory/2040-1-0x00000000002F0000-0x0000000000307000-memory.dmp
    Filesize

    92KB

  • memory/2040-2-0x0000000000400000-0x000000000045C000-memory.dmp
    Filesize

    368KB