Analysis

  • max time kernel
    113s
  • resource
    win7v191014
  • submitted
    27-01-2020 20:14

General

  • Target

    e3e541095f9e03d0c10cee7852c35c537d69c99b7955c42d5e47c4495ccba32c

  • Sample

    200127-szq4hmk1ja

  • SHA256

    e3e541095f9e03d0c10cee7852c35c537d69c99b7955c42d5e47c4495ccba32c

Score
10/10

Malware Config

Extracted

Family

emotet

C2

207.177.72.129:8080

23.243.215.4:8080

218.255.173.106:80

136.243.205.112:7080

23.92.16.164:8080

45.55.65.123:8080

217.160.19.232:8080

64.66.6.71:8080

66.34.201.20:7080

85.152.174.56:80

202.175.121.202:8090

87.106.139.101:8080

176.9.43.37:8080

98.156.206.153:80

159.65.25.128:8080

70.184.9.39:8080

209.146.22.34:443

95.213.236.64:8080

98.30.113.161:80

59.103.164.174:80

rsa_pubkey.plain

Signatures

  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs
  • Suspicious behavior: EmotetMutantsSpam 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Drops file in System32 directory 2 IoCs
  • Emotet

    Emotet is a trojan that is primarily spread through spam emails

Processes

  • C:\Users\Admin\AppData\Local\Temp\e3e541095f9e03d0c10cee7852c35c537d69c99b7955c42d5e47c4495ccba32c.exe
    "C:\Users\Admin\AppData\Local\Temp\e3e541095f9e03d0c10cee7852c35c537d69c99b7955c42d5e47c4495ccba32c.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1528
    • C:\Users\Admin\AppData\Local\Temp\e3e541095f9e03d0c10cee7852c35c537d69c99b7955c42d5e47c4495ccba32c.exe
      --f27f487c
      2⤵
      • Suspicious use of SetWindowsHookEx
      • Suspicious behavior: EmotetMutantsSpam
      • Suspicious behavior: RenamesItself
      • Drops file in System32 directory
      PID:824
  • C:\Windows\SysWOW64\shextctl.exe
    "C:\Windows\SysWOW64\shextctl.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1072
    • C:\Windows\SysWOW64\shextctl.exe
      --4d27d901
      2⤵
      • Suspicious use of SetWindowsHookEx
      • Suspicious behavior: EmotetMutantsSpam
      • Suspicious behavior: EnumeratesProcesses
      • Drops file in System32 directory
      PID:1816

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/824-1-0x00000000002C0000-0x00000000002D5000-memory.dmp
    Filesize

    84KB

  • memory/824-2-0x0000000000400000-0x000000000045A000-memory.dmp
    Filesize

    360KB

  • memory/1072-3-0x0000000000250000-0x0000000000265000-memory.dmp
    Filesize

    84KB

  • memory/1528-0-0x0000000000290000-0x00000000002A5000-memory.dmp
    Filesize

    84KB

  • memory/1816-4-0x0000000000300000-0x0000000000315000-memory.dmp
    Filesize

    84KB

  • memory/1816-5-0x0000000000400000-0x000000000045A000-memory.dmp
    Filesize

    360KB