Analysis

  • max time kernel
    116s
  • resource
    win7v191014
  • submitted
    27-01-2020 21:18

General

  • Target

    b36eb09bc188788514f058664bfcac8be0a225aac731210c3813c5b903ab327c

  • Sample

    200127-yd9lep6vcs

  • SHA256

    b36eb09bc188788514f058664bfcac8be0a225aac731210c3813c5b903ab327c

Score
10/10

Malware Config

Extracted

Family

emotet

C2

190.6.193.152:8080

200.69.224.73:80

146.255.96.214:443

74.50.51.115:7080

184.172.27.82:8080

68.183.170.114:8080

45.79.95.107:443

190.210.184.138:995

200.58.83.179:80

113.190.254.245:80

181.29.101.13:8080

185.86.148.222:8080

186.200.205.170:80

139.47.135.215:80

62.75.160.178:8080

190.219.149.236:80

190.210.236.139:80

190.100.153.162:443

91.74.175.46:80

175.139.209.3:8080

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails

  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs
  • Suspicious behavior: EmotetMutantsSpam 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Drops file in System32 directory 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b36eb09bc188788514f058664bfcac8be0a225aac731210c3813c5b903ab327c.exe
    "C:\Users\Admin\AppData\Local\Temp\b36eb09bc188788514f058664bfcac8be0a225aac731210c3813c5b903ab327c.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1696
    • C:\Users\Admin\AppData\Local\Temp\b36eb09bc188788514f058664bfcac8be0a225aac731210c3813c5b903ab327c.exe
      --9e85dc70
      2⤵
      • Suspicious use of SetWindowsHookEx
      • Suspicious behavior: EmotetMutantsSpam
      • Suspicious behavior: RenamesItself
      • Drops file in System32 directory
      PID:1116
  • C:\Windows\SysWOW64\createaformat.exe
    "C:\Windows\SysWOW64\createaformat.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1992
    • C:\Windows\SysWOW64\createaformat.exe
      --c2eb0572
      2⤵
      • Suspicious use of SetWindowsHookEx
      • Suspicious behavior: EmotetMutantsSpam
      • Suspicious behavior: EnumeratesProcesses
      • Drops file in System32 directory
      PID:1020

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1020-4-0x00000000003C0000-0x00000000003D6000-memory.dmp
    Filesize

    88KB

  • memory/1020-5-0x0000000000400000-0x000000000045B000-memory.dmp
    Filesize

    364KB

  • memory/1116-1-0x00000000003B0000-0x00000000003C6000-memory.dmp
    Filesize

    88KB

  • memory/1116-2-0x0000000000400000-0x000000000045B000-memory.dmp
    Filesize

    364KB

  • memory/1696-0-0x00000000002D0000-0x00000000002E6000-memory.dmp
    Filesize

    88KB

  • memory/1992-3-0x00000000003E0000-0x00000000003F6000-memory.dmp
    Filesize

    88KB