Analysis

  • max time kernel
    102s
  • resource
    win10v191014
  • submitted
    14-01-2020 23:08

General

  • Target

    b0af31ca9f59088a76d4c24c047daa79645b56c13a82df226ae98321e5c6a1a0

  • Sample

    200114-4xcrcpnp6a

  • SHA256

    b0af31ca9f59088a76d4c24c047daa79645b56c13a82df226ae98321e5c6a1a0

Score
10/10

Malware Config

Extracted

Family

emotet

C2

70.184.69.146:80

186.177.165.196:443

139.47.135.215:80

192.241.143.52:8080

159.65.241.220:8080

45.79.95.107:443

69.163.33.84:8080

177.34.142.163:80

200.123.183.137:443

2.47.112.72:80

190.17.44.48:80

187.54.225.76:80

190.219.149.236:80

190.100.153.162:443

58.171.38.26:80

91.205.215.57:7080

152.231.89.226:80

94.176.234.118:443

201.213.100.141:8080

203.25.159.3:8080

rsa_pubkey.plain

Signatures

  • Drops file in System32 directory 6 IoCs
  • Emotet

    Emotet is a trojan that is primarily spread through spam emails

  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs
  • Suspicious behavior: EmotetMutantsSpam 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b0af31ca9f59088a76d4c24c047daa79645b56c13a82df226ae98321e5c6a1a0.exe
    "C:\Users\Admin\AppData\Local\Temp\b0af31ca9f59088a76d4c24c047daa79645b56c13a82df226ae98321e5c6a1a0.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4932
    • C:\Users\Admin\AppData\Local\Temp\b0af31ca9f59088a76d4c24c047daa79645b56c13a82df226ae98321e5c6a1a0.exe
      --23c0694
      2⤵
      • Drops file in System32 directory
      • Suspicious use of SetWindowsHookEx
      • Suspicious behavior: EmotetMutantsSpam
      • Suspicious behavior: RenamesItself
      PID:4956
  • C:\Windows\SysWOW64\charfunc.exe
    "C:\Windows\SysWOW64\charfunc.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1476
    • C:\Windows\SysWOW64\charfunc.exe
      --ff2c9e2c
      2⤵
      • Drops file in System32 directory
      • Suspicious use of SetWindowsHookEx
      • Suspicious behavior: EmotetMutantsSpam
      • Suspicious behavior: EnumeratesProcesses
      PID:988

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\Microsoft\Crypto\RSA\S-1-5-18\403f0cc78adafaecdb503a6c6424923d_293fa5bd-edfb-4bba-800e-a7dce3ea3438
  • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-634046074-2673730973-2644684987-1000\0f5007522459c86e95ffcc62f32308f1_293fa5bd-edfb-4bba-800e-a7dce3ea3438
  • memory/988-6-0x00000000005F0000-0x0000000000607000-memory.dmp
    Filesize

    92KB

  • memory/988-7-0x0000000000400000-0x000000000046E000-memory.dmp
    Filesize

    440KB

  • memory/1476-4-0x0000000000D60000-0x0000000000D77000-memory.dmp
    Filesize

    92KB

  • memory/4932-0-0x00000000021F0000-0x0000000002207000-memory.dmp
    Filesize

    92KB

  • memory/4956-2-0x0000000000600000-0x0000000000617000-memory.dmp
    Filesize

    92KB

  • memory/4956-3-0x0000000000400000-0x000000000046E000-memory.dmp
    Filesize

    440KB