Analysis

  • max time kernel
    100s
  • resource
    win10v191014
  • submitted
    27-01-2020 21:08

General

  • Target

    4d0498d2dbcd905cdf06bf88ad099a00120d4697e605a670b103330cb80e5334

  • Sample

    200127-d197l3gmse

  • SHA256

    4d0498d2dbcd905cdf06bf88ad099a00120d4697e605a670b103330cb80e5334

Score
10/10

Malware Config

Extracted

Family

emotet

C2

195.250.143.182:80

184.162.115.11:443

70.60.238.62:80

68.183.18.169:8080

178.62.75.204:8080

178.33.167.120:8080

144.76.56.36:8080

216.75.37.196:8080

78.189.165.52:8080

185.192.75.240:443

202.229.211.95:80

190.5.162.204:80

24.141.12.228:80

41.185.29.128:8080

192.210.217.94:8080

110.2.118.164:80

203.153.216.178:7080

37.70.131.107:80

75.86.6.174:80

122.176.116.57:443

rsa_pubkey.plain

Signatures

  • Suspicious behavior: EmotetMutantsSpam 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Emotet

    Emotet is a trojan that is primarily spread through spam emails

  • Drops file in System32 directory 6 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4d0498d2dbcd905cdf06bf88ad099a00120d4697e605a670b103330cb80e5334.exe
    "C:\Users\Admin\AppData\Local\Temp\4d0498d2dbcd905cdf06bf88ad099a00120d4697e605a670b103330cb80e5334.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4948
    • C:\Users\Admin\AppData\Local\Temp\4d0498d2dbcd905cdf06bf88ad099a00120d4697e605a670b103330cb80e5334.exe
      --529cf911
      2⤵
      • Suspicious behavior: EmotetMutantsSpam
      • Suspicious behavior: RenamesItself
      • Drops file in System32 directory
      • Suspicious use of SetWindowsHookEx
      PID:4984
  • C:\Windows\SysWOW64\rtpviolet.exe
    "C:\Windows\SysWOW64\rtpviolet.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2044
    • C:\Windows\SysWOW64\rtpviolet.exe
      --7d038923
      2⤵
      • Suspicious behavior: EmotetMutantsSpam
      • Suspicious behavior: EnumeratesProcesses
      • Drops file in System32 directory
      • Suspicious use of SetWindowsHookEx
      PID:1020

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1020-4-0x0000000000650000-0x0000000000667000-memory.dmp
    Filesize

    92KB

  • memory/1020-5-0x0000000000400000-0x000000000045C000-memory.dmp
    Filesize

    368KB

  • memory/2044-3-0x0000000000EB0000-0x0000000000EC7000-memory.dmp
    Filesize

    92KB

  • memory/4948-0-0x00000000021C0000-0x00000000021D7000-memory.dmp
    Filesize

    92KB

  • memory/4984-1-0x0000000000620000-0x0000000000637000-memory.dmp
    Filesize

    92KB

  • memory/4984-2-0x0000000000400000-0x000000000045C000-memory.dmp
    Filesize

    368KB