Analysis

  • max time kernel
    128s
  • resource
    win10v191014
  • submitted
    27-01-2020 22:16

General

  • Target

    6be2b93d9e22fb264dd981701aed2d56822780610022293c87d498def45dacc5

  • Sample

    200127-bx1mt7pnf6

  • SHA256

    6be2b93d9e22fb264dd981701aed2d56822780610022293c87d498def45dacc5

Score
10/10

Malware Config

Extracted

Family

emotet

C2

190.6.193.152:8080

200.69.224.73:80

146.255.96.214:443

74.50.51.115:7080

184.172.27.82:8080

68.183.170.114:8080

45.79.95.107:443

190.210.184.138:995

200.58.83.179:80

113.190.254.245:80

181.29.101.13:8080

185.86.148.222:8080

186.200.205.170:80

139.47.135.215:80

62.75.160.178:8080

190.219.149.236:80

190.210.236.139:80

190.100.153.162:443

91.74.175.46:80

175.139.209.3:8080

rsa_pubkey.plain

Signatures

  • Suspicious use of WriteProcessMemory 2 IoCs
  • Suspicious behavior: EmotetMutantsSpam 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Drops file in System32 directory 6 IoCs
  • Emotet

    Emotet is a trojan that is primarily spread through spam emails

  • Suspicious use of SetWindowsHookEx 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6be2b93d9e22fb264dd981701aed2d56822780610022293c87d498def45dacc5.exe
    "C:\Users\Admin\AppData\Local\Temp\6be2b93d9e22fb264dd981701aed2d56822780610022293c87d498def45dacc5.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    • Suspicious use of SetWindowsHookEx
    PID:5004
    • C:\Users\Admin\AppData\Local\Temp\6be2b93d9e22fb264dd981701aed2d56822780610022293c87d498def45dacc5.exe
      --39841193
      2⤵
      • Suspicious behavior: EmotetMutantsSpam
      • Suspicious behavior: RenamesItself
      • Drops file in System32 directory
      • Suspicious use of SetWindowsHookEx
      PID:5028
  • C:\Windows\SysWOW64\driverdbt.exe
    "C:\Windows\SysWOW64\driverdbt.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    • Suspicious use of SetWindowsHookEx
    PID:4468
    • C:\Windows\SysWOW64\driverdbt.exe
      --e1eb484
      2⤵
      • Suspicious behavior: EmotetMutantsSpam
      • Suspicious behavior: EnumeratesProcesses
      • Drops file in System32 directory
      • Suspicious use of SetWindowsHookEx
      PID:4084

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4084-4-0x0000000000C40000-0x0000000000C56000-memory.dmp
    Filesize

    88KB

  • memory/4084-5-0x0000000000400000-0x000000000045B000-memory.dmp
    Filesize

    364KB

  • memory/4468-3-0x00000000005A0000-0x00000000005B6000-memory.dmp
    Filesize

    88KB

  • memory/5004-0-0x0000000002360000-0x0000000002376000-memory.dmp
    Filesize

    88KB

  • memory/5028-1-0x00000000005E0000-0x00000000005F6000-memory.dmp
    Filesize

    88KB

  • memory/5028-2-0x0000000000400000-0x000000000045B000-memory.dmp
    Filesize

    364KB