Analysis

  • max time kernel
    101s
  • resource
    win10v191014
  • submitted
    27-01-2020 22:49

General

  • Target

    13846e1136f8644e2d30d7b43891d4819cfcf470f99913fd772566ed5e77ccb0

  • Sample

    200127-jaqej76xke

  • SHA256

    13846e1136f8644e2d30d7b43891d4819cfcf470f99913fd772566ed5e77ccb0

Score
10/10

Malware Config

Extracted

Family

emotet

C2

190.6.193.152:8080

200.69.224.73:80

146.255.96.214:443

74.50.51.115:7080

184.172.27.82:8080

68.183.170.114:8080

45.79.95.107:443

190.210.184.138:995

200.58.83.179:80

113.190.254.245:80

181.29.101.13:8080

185.86.148.222:8080

186.200.205.170:80

139.47.135.215:80

62.75.160.178:8080

190.219.149.236:80

190.210.236.139:80

190.100.153.162:443

91.74.175.46:80

175.139.209.3:8080

rsa_pubkey.plain

Signatures

  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs
  • Suspicious behavior: EmotetMutantsSpam 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Emotet

    Emotet is a trojan that is primarily spread through spam emails

  • Drops file in System32 directory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\13846e1136f8644e2d30d7b43891d4819cfcf470f99913fd772566ed5e77ccb0.exe
    "C:\Users\Admin\AppData\Local\Temp\13846e1136f8644e2d30d7b43891d4819cfcf470f99913fd772566ed5e77ccb0.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:5040
    • C:\Users\Admin\AppData\Local\Temp\13846e1136f8644e2d30d7b43891d4819cfcf470f99913fd772566ed5e77ccb0.exe
      --95eaad90
      2⤵
      • Suspicious use of SetWindowsHookEx
      • Suspicious behavior: EmotetMutantsSpam
      • Suspicious behavior: RenamesItself
      • Drops file in System32 directory
      PID:5096
  • C:\Windows\SysWOW64\guidellipse.exe
    "C:\Windows\SysWOW64\guidellipse.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4496
    • C:\Windows\SysWOW64\guidellipse.exe
      --35f751cb
      2⤵
      • Suspicious use of SetWindowsHookEx
      • Suspicious behavior: EmotetMutantsSpam
      • Suspicious behavior: EnumeratesProcesses
      • Drops file in System32 directory
      PID:4584

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4496-3-0x00000000005E0000-0x00000000005F6000-memory.dmp

    Filesize

    88KB

  • memory/4584-4-0x0000000000EE0000-0x0000000000EF6000-memory.dmp

    Filesize

    88KB

  • memory/4584-5-0x0000000000400000-0x000000000045B000-memory.dmp

    Filesize

    364KB

  • memory/5040-0-0x0000000000610000-0x0000000000626000-memory.dmp

    Filesize

    88KB

  • memory/5096-1-0x0000000000600000-0x0000000000616000-memory.dmp

    Filesize

    88KB

  • memory/5096-2-0x0000000000400000-0x000000000045B000-memory.dmp

    Filesize

    364KB