Analysis

  • max time kernel
    99s
  • resource
    win10v191014
  • submitted
    27-01-2020 22:20

General

  • Target

    aca390132bc3c81a54dce42c31dab89637cfd517f56c0673aad3e524a6166774

  • Sample

    200127-2tq1w2qbcs

  • SHA256

    aca390132bc3c81a54dce42c31dab89637cfd517f56c0673aad3e524a6166774

Score
10/10

Malware Config

Extracted

Family

emotet

C2

195.250.143.182:80

184.162.115.11:443

70.60.238.62:80

68.183.18.169:8080

178.62.75.204:8080

178.33.167.120:8080

144.76.56.36:8080

216.75.37.196:8080

78.189.165.52:8080

185.192.75.240:443

202.229.211.95:80

190.5.162.204:80

24.141.12.228:80

41.185.29.128:8080

192.210.217.94:8080

110.2.118.164:80

203.153.216.178:7080

37.70.131.107:80

75.86.6.174:80

122.176.116.57:443

rsa_pubkey.plain

Signatures

  • Drops file in System32 directory 6 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs
  • Suspicious behavior: EmotetMutantsSpam 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Emotet

    Emotet is a trojan that is primarily spread through spam emails

Processes

  • C:\Users\Admin\AppData\Local\Temp\aca390132bc3c81a54dce42c31dab89637cfd517f56c0673aad3e524a6166774.exe
    "C:\Users\Admin\AppData\Local\Temp\aca390132bc3c81a54dce42c31dab89637cfd517f56c0673aad3e524a6166774.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4976
    • C:\Users\Admin\AppData\Local\Temp\aca390132bc3c81a54dce42c31dab89637cfd517f56c0673aad3e524a6166774.exe
      --88046037
      2⤵
      • Drops file in System32 directory
      • Suspicious use of SetWindowsHookEx
      • Suspicious behavior: EmotetMutantsSpam
      • Suspicious behavior: RenamesItself
      PID:5004
  • C:\Windows\SysWOW64\devicesspace.exe
    "C:\Windows\SysWOW64\devicesspace.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4052
    • C:\Windows\SysWOW64\devicesspace.exe
      --379237bb
      2⤵
      • Drops file in System32 directory
      • Suspicious use of SetWindowsHookEx
      • Suspicious behavior: EmotetMutantsSpam
      • Suspicious behavior: EnumeratesProcesses
      PID:4056

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4052-3-0x00000000004E0000-0x00000000004F7000-memory.dmp
    Filesize

    92KB

  • memory/4056-4-0x0000000000600000-0x0000000000617000-memory.dmp
    Filesize

    92KB

  • memory/4056-5-0x0000000000400000-0x000000000045C000-memory.dmp
    Filesize

    368KB

  • memory/4976-0-0x0000000002300000-0x0000000002317000-memory.dmp
    Filesize

    92KB

  • memory/5004-1-0x0000000002090000-0x00000000020A7000-memory.dmp
    Filesize

    92KB

  • memory/5004-2-0x0000000000400000-0x000000000045C000-memory.dmp
    Filesize

    368KB