Analysis

  • max time kernel
    108s
  • resource
    win7v191014
  • submitted
    27-01-2020 21:22

General

  • Target

    81669e9827ad1638d0a5376c2fe8f8e84e79cb0c6277e15b86111f1fbbf9e51f

  • Sample

    200127-knxbyg6cfs

  • SHA256

    81669e9827ad1638d0a5376c2fe8f8e84e79cb0c6277e15b86111f1fbbf9e51f

Score
10/10

Malware Config

Extracted

Family

emotet

C2

207.177.72.129:8080

23.243.215.4:8080

218.255.173.106:80

136.243.205.112:7080

23.92.16.164:8080

45.55.65.123:8080

217.160.19.232:8080

64.66.6.71:8080

66.34.201.20:7080

85.152.174.56:80

202.175.121.202:8090

87.106.139.101:8080

176.9.43.37:8080

98.156.206.153:80

159.65.25.128:8080

70.184.9.39:8080

209.146.22.34:443

95.213.236.64:8080

98.30.113.161:80

59.103.164.174:80

rsa_pubkey.plain

Signatures

  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Emotet

    Emotet is a trojan that is primarily spread through spam emails

  • Drops file in System32 directory 2 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs
  • Suspicious behavior: EmotetMutantsSpam 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\81669e9827ad1638d0a5376c2fe8f8e84e79cb0c6277e15b86111f1fbbf9e51f.exe
    "C:\Users\Admin\AppData\Local\Temp\81669e9827ad1638d0a5376c2fe8f8e84e79cb0c6277e15b86111f1fbbf9e51f.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1068
    • C:\Users\Admin\AppData\Local\Temp\81669e9827ad1638d0a5376c2fe8f8e84e79cb0c6277e15b86111f1fbbf9e51f.exe
      --8f9905d1
      2⤵
      • Suspicious behavior: RenamesItself
      • Drops file in System32 directory
      • Suspicious use of SetWindowsHookEx
      • Suspicious behavior: EmotetMutantsSpam
      PID:1076
  • C:\Windows\SysWOW64\timeouturl.exe
    "C:\Windows\SysWOW64\timeouturl.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1172
    • C:\Windows\SysWOW64\timeouturl.exe
      --45372600
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Drops file in System32 directory
      • Suspicious use of SetWindowsHookEx
      • Suspicious behavior: EmotetMutantsSpam
      PID:316

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/316-4-0x0000000000300000-0x0000000000315000-memory.dmp
    Filesize

    84KB

  • memory/316-5-0x0000000000400000-0x000000000045A000-memory.dmp
    Filesize

    360KB

  • memory/1068-0-0x0000000000260000-0x0000000000275000-memory.dmp
    Filesize

    84KB

  • memory/1076-1-0x00000000001E0000-0x00000000001F5000-memory.dmp
    Filesize

    84KB

  • memory/1076-2-0x0000000000400000-0x000000000045A000-memory.dmp
    Filesize

    360KB

  • memory/1172-3-0x0000000000240000-0x0000000000255000-memory.dmp
    Filesize

    84KB