Analysis

  • max time kernel
    111s
  • resource
    win10v191014
  • submitted
    27-01-2020 20:51

General

  • Target

    006d5fda899149df4cc5d6d1b1ae52e9fcc4ade7541c1dd4391e0429d843b4d5

  • Sample

    200127-3bslbzsvvx

  • SHA256

    006d5fda899149df4cc5d6d1b1ae52e9fcc4ade7541c1dd4391e0429d843b4d5

Score
10/10

Malware Config

Extracted

Family

emotet

C2

190.6.193.152:8080

200.69.224.73:80

146.255.96.214:443

74.50.51.115:7080

184.172.27.82:8080

68.183.170.114:8080

45.79.95.107:443

190.210.184.138:995

200.58.83.179:80

113.190.254.245:80

181.29.101.13:8080

185.86.148.222:8080

186.200.205.170:80

139.47.135.215:80

62.75.160.178:8080

190.219.149.236:80

190.210.236.139:80

190.100.153.162:443

91.74.175.46:80

175.139.209.3:8080

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails

  • Drops file in System32 directory 6 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs
  • Suspicious behavior: EmotetMutantsSpam 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\006d5fda899149df4cc5d6d1b1ae52e9fcc4ade7541c1dd4391e0429d843b4d5.exe
    "C:\Users\Admin\AppData\Local\Temp\006d5fda899149df4cc5d6d1b1ae52e9fcc4ade7541c1dd4391e0429d843b4d5.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4940
    • C:\Users\Admin\AppData\Local\Temp\006d5fda899149df4cc5d6d1b1ae52e9fcc4ade7541c1dd4391e0429d843b4d5.exe
      --76f4ccf6
      2⤵
      • Drops file in System32 directory
      • Suspicious use of SetWindowsHookEx
      • Suspicious behavior: EmotetMutantsSpam
      • Suspicious behavior: RenamesItself
      PID:4972
  • C:\Windows\SysWOW64\devicesptr.exe
    "C:\Windows\SysWOW64\devicesptr.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2040
    • C:\Windows\SysWOW64\devicesptr.exe
      --6bbd8403
      2⤵
      • Drops file in System32 directory
      • Suspicious use of SetWindowsHookEx
      • Suspicious behavior: EmotetMutantsSpam
      • Suspicious behavior: EnumeratesProcesses
      PID:2840

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2040-3-0x00000000004D0000-0x00000000004E6000-memory.dmp
    Filesize

    88KB

  • memory/2840-4-0x00000000004A0000-0x00000000004B6000-memory.dmp
    Filesize

    88KB

  • memory/2840-5-0x0000000000400000-0x000000000045B000-memory.dmp
    Filesize

    364KB

  • memory/4940-0-0x0000000002350000-0x0000000002366000-memory.dmp
    Filesize

    88KB

  • memory/4972-1-0x0000000000760000-0x0000000000776000-memory.dmp
    Filesize

    88KB

  • memory/4972-2-0x0000000000400000-0x000000000045B000-memory.dmp
    Filesize

    364KB