Analysis

  • max time kernel
    113s
  • resource
    win7v191014
  • submitted
    27-01-2020 22:20

General

  • Target

    8b62e047175a580bcb5b9a083ad0d828abb8cac17e725a2939d7a439ed875428

  • Sample

    200127-e2111q57pn

  • SHA256

    8b62e047175a580bcb5b9a083ad0d828abb8cac17e725a2939d7a439ed875428

Score
10/10

Malware Config

Extracted

Family

emotet

C2

190.6.193.152:8080

200.69.224.73:80

146.255.96.214:443

74.50.51.115:7080

184.172.27.82:8080

68.183.170.114:8080

45.79.95.107:443

190.210.184.138:995

200.58.83.179:80

113.190.254.245:80

181.29.101.13:8080

185.86.148.222:8080

186.200.205.170:80

139.47.135.215:80

62.75.160.178:8080

190.219.149.236:80

190.210.236.139:80

190.100.153.162:443

91.74.175.46:80

175.139.209.3:8080

rsa_pubkey.plain

Signatures

  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Emotet

    Emotet is a trojan that is primarily spread through spam emails

  • Drops file in System32 directory 2 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs
  • Suspicious behavior: EmotetMutantsSpam 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8b62e047175a580bcb5b9a083ad0d828abb8cac17e725a2939d7a439ed875428.exe
    "C:\Users\Admin\AppData\Local\Temp\8b62e047175a580bcb5b9a083ad0d828abb8cac17e725a2939d7a439ed875428.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1492
    • C:\Users\Admin\AppData\Local\Temp\8b62e047175a580bcb5b9a083ad0d828abb8cac17e725a2939d7a439ed875428.exe
      --afd97b43
      2⤵
      • Suspicious behavior: RenamesItself
      • Drops file in System32 directory
      • Suspicious use of SetWindowsHookEx
      • Suspicious behavior: EmotetMutantsSpam
      PID:1400
  • C:\Windows\SysWOW64\shextctl.exe
    "C:\Windows\SysWOW64\shextctl.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1072
    • C:\Windows\SysWOW64\shextctl.exe
      --4d27d901
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Drops file in System32 directory
      • Suspicious use of SetWindowsHookEx
      • Suspicious behavior: EmotetMutantsSpam
      PID:1816

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1072-3-0x0000000000360000-0x0000000000376000-memory.dmp
    Filesize

    88KB

  • memory/1400-1-0x00000000003C0000-0x00000000003D6000-memory.dmp
    Filesize

    88KB

  • memory/1400-2-0x0000000000400000-0x000000000045B000-memory.dmp
    Filesize

    364KB

  • memory/1492-0-0x00000000001F0000-0x0000000000206000-memory.dmp
    Filesize

    88KB

  • memory/1816-4-0x0000000000310000-0x0000000000326000-memory.dmp
    Filesize

    88KB

  • memory/1816-5-0x0000000000400000-0x000000000045B000-memory.dmp
    Filesize

    364KB

  • memory/1816-6-0x00000000005F0000-0x00000000005F1000-memory.dmp
    Filesize

    4KB