Analysis

  • max time kernel
    96s
  • resource
    win10v191014
  • submitted
    27-01-2020 23:47

General

  • Target

    086113eeb6ec1866c89eb6a126713bd49be23b1fc9a2f483ac2e18d6da03d593

  • Sample

    200127-34bgzbzly6

  • SHA256

    086113eeb6ec1866c89eb6a126713bd49be23b1fc9a2f483ac2e18d6da03d593

Score
10/10

Malware Config

Extracted

Family

emotet

C2

207.177.72.129:8080

23.243.215.4:8080

218.255.173.106:80

136.243.205.112:7080

23.92.16.164:8080

45.55.65.123:8080

217.160.19.232:8080

64.66.6.71:8080

66.34.201.20:7080

85.152.174.56:80

202.175.121.202:8090

87.106.139.101:8080

176.9.43.37:8080

98.156.206.153:80

159.65.25.128:8080

70.184.9.39:8080

209.146.22.34:443

95.213.236.64:8080

98.30.113.161:80

59.103.164.174:80

rsa_pubkey.plain

Signatures

  • Suspicious behavior: EmotetMutantsSpam 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Emotet

    Emotet is a trojan that is primarily spread through spam emails

  • Drops file in System32 directory 6 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\086113eeb6ec1866c89eb6a126713bd49be23b1fc9a2f483ac2e18d6da03d593.exe
    "C:\Users\Admin\AppData\Local\Temp\086113eeb6ec1866c89eb6a126713bd49be23b1fc9a2f483ac2e18d6da03d593.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4844
    • C:\Users\Admin\AppData\Local\Temp\086113eeb6ec1866c89eb6a126713bd49be23b1fc9a2f483ac2e18d6da03d593.exe
      --1556ae7
      2⤵
      • Suspicious behavior: EmotetMutantsSpam
      • Suspicious behavior: RenamesItself
      • Drops file in System32 directory
      • Suspicious use of SetWindowsHookEx
      PID:4876
  • C:\Windows\SysWOW64\dvbwce.exe
    "C:\Windows\SysWOW64\dvbwce.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1992
    • C:\Windows\SysWOW64\dvbwce.exe
      --7bdcddfb
      2⤵
      • Suspicious behavior: EmotetMutantsSpam
      • Suspicious behavior: EnumeratesProcesses
      • Drops file in System32 directory
      • Suspicious use of SetWindowsHookEx
      PID:1876

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1876-4-0x00000000005F0000-0x0000000000605000-memory.dmp
    Filesize

    84KB

  • memory/1876-5-0x0000000000400000-0x0000000000463000-memory.dmp
    Filesize

    396KB

  • memory/1992-3-0x00000000004E0000-0x00000000004F5000-memory.dmp
    Filesize

    84KB

  • memory/4844-0-0x0000000000620000-0x0000000000635000-memory.dmp
    Filesize

    84KB

  • memory/4876-1-0x0000000000680000-0x0000000000695000-memory.dmp
    Filesize

    84KB

  • memory/4876-2-0x0000000000400000-0x0000000000463000-memory.dmp
    Filesize

    396KB