Analysis

  • max time kernel
    111s
  • resource
    win7v191014
  • submitted
    14-01-2020 23:08

General

  • Target

    b0af31ca9f59088a76d4c24c047daa79645b56c13a82df226ae98321e5c6a1a0

  • Sample

    200114-4xcrcpnp6a

  • SHA256

    b0af31ca9f59088a76d4c24c047daa79645b56c13a82df226ae98321e5c6a1a0

Score
10/10

Malware Config

Extracted

Family

emotet

C2

70.184.69.146:80

186.177.165.196:443

139.47.135.215:80

192.241.143.52:8080

159.65.241.220:8080

45.79.95.107:443

69.163.33.84:8080

177.34.142.163:80

200.123.183.137:443

2.47.112.72:80

190.17.44.48:80

187.54.225.76:80

190.219.149.236:80

190.100.153.162:443

58.171.38.26:80

91.205.215.57:7080

152.231.89.226:80

94.176.234.118:443

201.213.100.141:8080

203.25.159.3:8080

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails

  • Drops file in System32 directory 2 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs
  • Suspicious behavior: EmotetMutantsSpam 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b0af31ca9f59088a76d4c24c047daa79645b56c13a82df226ae98321e5c6a1a0.exe
    "C:\Users\Admin\AppData\Local\Temp\b0af31ca9f59088a76d4c24c047daa79645b56c13a82df226ae98321e5c6a1a0.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1304
    • C:\Users\Admin\AppData\Local\Temp\b0af31ca9f59088a76d4c24c047daa79645b56c13a82df226ae98321e5c6a1a0.exe
      --23c0694
      2⤵
      • Drops file in System32 directory
      • Suspicious use of SetWindowsHookEx
      • Suspicious behavior: EmotetMutantsSpam
      • Suspicious behavior: RenamesItself
      PID:1076
  • C:\Windows\SysWOW64\printspecial.exe
    "C:\Windows\SysWOW64\printspecial.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1088
    • C:\Windows\SysWOW64\printspecial.exe
      --17e4c2de
      2⤵
      • Drops file in System32 directory
      • Suspicious use of SetWindowsHookEx
      • Suspicious behavior: EmotetMutantsSpam
      • Suspicious behavior: EnumeratesProcesses
      PID:1444

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-1774239815-1814403401-2200974991-1000\0f5007522459c86e95ffcc62f32308f1_18654976-c7db-4a1a-8859-070035d242d5
  • memory/1076-2-0x0000000000280000-0x0000000000297000-memory.dmp
    Filesize

    92KB

  • memory/1076-3-0x0000000000400000-0x000000000046E000-memory.dmp
    Filesize

    440KB

  • memory/1088-4-0x00000000004E0000-0x00000000004F7000-memory.dmp
    Filesize

    92KB

  • memory/1304-0-0x0000000000550000-0x0000000000567000-memory.dmp
    Filesize

    92KB

  • memory/1444-5-0x00000000003E0000-0x00000000003F7000-memory.dmp
    Filesize

    92KB

  • memory/1444-6-0x0000000000400000-0x000000000046E000-memory.dmp
    Filesize

    440KB