Analysis

  • max time kernel
    100s
  • resource
    win10v191014
  • submitted
    27-01-2020 20:50

General

  • Target

    a3861eefad49957ed8ae150f87cb42d384fc35a645265d6756167e7c9fa56017

  • Sample

    200127-zvj9t3dzgs

  • SHA256

    a3861eefad49957ed8ae150f87cb42d384fc35a645265d6756167e7c9fa56017

Score
10/10

Malware Config

Extracted

Family

emotet

C2

190.6.193.152:8080

200.69.224.73:80

146.255.96.214:443

74.50.51.115:7080

184.172.27.82:8080

68.183.170.114:8080

45.79.95.107:443

190.210.184.138:995

200.58.83.179:80

113.190.254.245:80

181.29.101.13:8080

185.86.148.222:8080

186.200.205.170:80

139.47.135.215:80

62.75.160.178:8080

190.219.149.236:80

190.210.236.139:80

190.100.153.162:443

91.74.175.46:80

175.139.209.3:8080

rsa_pubkey.plain

Signatures

  • Suspicious use of WriteProcessMemory 2 IoCs
  • Suspicious behavior: EmotetMutantsSpam 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Emotet

    Emotet is a trojan that is primarily spread through spam emails

  • Drops file in System32 directory 6 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a3861eefad49957ed8ae150f87cb42d384fc35a645265d6756167e7c9fa56017.exe
    "C:\Users\Admin\AppData\Local\Temp\a3861eefad49957ed8ae150f87cb42d384fc35a645265d6756167e7c9fa56017.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    • Suspicious use of SetWindowsHookEx
    PID:4988
    • C:\Users\Admin\AppData\Local\Temp\a3861eefad49957ed8ae150f87cb42d384fc35a645265d6756167e7c9fa56017.exe
      --aa790fe
      2⤵
      • Suspicious behavior: EmotetMutantsSpam
      • Suspicious behavior: RenamesItself
      • Drops file in System32 directory
      • Suspicious use of SetWindowsHookEx
      PID:5012
  • C:\Windows\SysWOW64\restoreshlp.exe
    "C:\Windows\SysWOW64\restoreshlp.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    • Suspicious use of SetWindowsHookEx
    PID:4400
    • C:\Windows\SysWOW64\restoreshlp.exe
      --b72b219d
      2⤵
      • Suspicious behavior: EmotetMutantsSpam
      • Suspicious behavior: EnumeratesProcesses
      • Drops file in System32 directory
      • Suspicious use of SetWindowsHookEx
      PID:3204

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3204-4-0x0000000000C90000-0x0000000000CA6000-memory.dmp
    Filesize

    88KB

  • memory/3204-5-0x0000000000400000-0x000000000045B000-memory.dmp
    Filesize

    364KB

  • memory/4400-3-0x00000000004D0000-0x00000000004E6000-memory.dmp
    Filesize

    88KB

  • memory/4988-0-0x0000000000720000-0x0000000000736000-memory.dmp
    Filesize

    88KB

  • memory/5012-1-0x0000000000530000-0x0000000000546000-memory.dmp
    Filesize

    88KB

  • memory/5012-2-0x0000000000400000-0x000000000045B000-memory.dmp
    Filesize

    364KB