Analysis

  • max time kernel
    114s
  • resource
    win7v191014
  • submitted
    27-01-2020 22:25

General

  • Target

    87f03013af246b1333ad6360323d940ac5a637d5079947e7d9ff8121dbb411ce

  • Sample

    200127-nh5t4xk3ds

  • SHA256

    87f03013af246b1333ad6360323d940ac5a637d5079947e7d9ff8121dbb411ce

Score
10/10

Malware Config

Extracted

Family

emotet

C2

190.6.193.152:8080

200.69.224.73:80

146.255.96.214:443

74.50.51.115:7080

184.172.27.82:8080

68.183.170.114:8080

45.79.95.107:443

190.210.184.138:995

200.58.83.179:80

113.190.254.245:80

181.29.101.13:8080

185.86.148.222:8080

186.200.205.170:80

139.47.135.215:80

62.75.160.178:8080

190.219.149.236:80

190.210.236.139:80

190.100.153.162:443

91.74.175.46:80

175.139.209.3:8080

rsa_pubkey.plain

Signatures

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Emotet

    Emotet is a trojan that is primarily spread through spam emails

  • Drops file in System32 directory 2 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs
  • Suspicious behavior: EmotetMutantsSpam 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\87f03013af246b1333ad6360323d940ac5a637d5079947e7d9ff8121dbb411ce.exe
    "C:\Users\Admin\AppData\Local\Temp\87f03013af246b1333ad6360323d940ac5a637d5079947e7d9ff8121dbb411ce.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:596
    • C:\Users\Admin\AppData\Local\Temp\87f03013af246b1333ad6360323d940ac5a637d5079947e7d9ff8121dbb411ce.exe
      --1e6ad40e
      2⤵
      • Drops file in System32 directory
      • Suspicious use of SetWindowsHookEx
      • Suspicious behavior: EmotetMutantsSpam
      • Suspicious behavior: RenamesItself
      PID:1088
  • C:\Windows\SysWOW64\digitalcards.exe
    "C:\Windows\SysWOW64\digitalcards.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:820
    • C:\Windows\SysWOW64\digitalcards.exe
      --768f319d
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Drops file in System32 directory
      • Suspicious use of SetWindowsHookEx
      • Suspicious behavior: EmotetMutantsSpam
      PID:1980

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/596-0-0x00000000002C0000-0x00000000002D6000-memory.dmp
    Filesize

    88KB

  • memory/820-3-0x0000000000350000-0x0000000000366000-memory.dmp
    Filesize

    88KB

  • memory/1088-1-0x0000000000240000-0x0000000000256000-memory.dmp
    Filesize

    88KB

  • memory/1088-2-0x0000000000400000-0x000000000045B000-memory.dmp
    Filesize

    364KB

  • memory/1980-4-0x0000000000300000-0x0000000000316000-memory.dmp
    Filesize

    88KB

  • memory/1980-5-0x0000000000400000-0x000000000045B000-memory.dmp
    Filesize

    364KB