Analysis

  • max time kernel
    135s
  • resource
    win7v191014
  • submitted
    27-01-2020 22:43

General

  • Target

    6dbd54f78d1c72ccecb49a9552fb41837a092108ba7ece0f968ffd3423755780

  • Sample

    200127-ywvdp8d4dj

  • SHA256

    6dbd54f78d1c72ccecb49a9552fb41837a092108ba7ece0f968ffd3423755780

Score
10/10

Malware Config

Extracted

Family

emotet

C2

190.6.193.152:8080

200.69.224.73:80

146.255.96.214:443

74.50.51.115:7080

184.172.27.82:8080

68.183.170.114:8080

45.79.95.107:443

190.210.184.138:995

200.58.83.179:80

113.190.254.245:80

181.29.101.13:8080

185.86.148.222:8080

186.200.205.170:80

139.47.135.215:80

62.75.160.178:8080

190.219.149.236:80

190.210.236.139:80

190.100.153.162:443

91.74.175.46:80

175.139.209.3:8080

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails

  • Drops file in System32 directory 2 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs
  • Suspicious behavior: EmotetMutantsSpam 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6dbd54f78d1c72ccecb49a9552fb41837a092108ba7ece0f968ffd3423755780.exe
    "C:\Users\Admin\AppData\Local\Temp\6dbd54f78d1c72ccecb49a9552fb41837a092108ba7ece0f968ffd3423755780.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1424
    • C:\Users\Admin\AppData\Local\Temp\6dbd54f78d1c72ccecb49a9552fb41837a092108ba7ece0f968ffd3423755780.exe
      --64649604
      2⤵
      • Drops file in System32 directory
      • Suspicious use of SetWindowsHookEx
      • Suspicious behavior: EmotetMutantsSpam
      • Suspicious behavior: RenamesItself
      PID:1436
  • C:\Windows\SysWOW64\metricswmistr.exe
    "C:\Windows\SysWOW64\metricswmistr.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1428
    • C:\Windows\SysWOW64\metricswmistr.exe
      --da03b937
      2⤵
      • Drops file in System32 directory
      • Suspicious use of SetWindowsHookEx
      • Suspicious behavior: EmotetMutantsSpam
      • Suspicious behavior: EnumeratesProcesses
      PID:676

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/676-4-0x0000000000250000-0x0000000000266000-memory.dmp
    Filesize

    88KB

  • memory/676-5-0x0000000000400000-0x000000000045B000-memory.dmp
    Filesize

    364KB

  • memory/1424-0-0x0000000000240000-0x0000000000256000-memory.dmp
    Filesize

    88KB

  • memory/1428-3-0x0000000000260000-0x0000000000276000-memory.dmp
    Filesize

    88KB

  • memory/1436-1-0x00000000001D0000-0x00000000001E6000-memory.dmp
    Filesize

    88KB

  • memory/1436-2-0x0000000000400000-0x000000000045B000-memory.dmp
    Filesize

    364KB