Analysis

  • max time kernel
    146s
  • resource
    win10v191014
  • submitted
    14-01-2020 23:30

General

  • Target

    c80d1d5a7d7d1d4441b4356e161f478e16a7609614a8a65afccd9829ec26ac61

  • Sample

    200114-my3pp9lrz6

  • SHA256

    c80d1d5a7d7d1d4441b4356e161f478e16a7609614a8a65afccd9829ec26ac61

Score
10/10

Malware Config

Extracted

Family

emotet

C2

70.184.69.146:80

186.177.165.196:443

139.47.135.215:80

192.241.143.52:8080

159.65.241.220:8080

45.79.95.107:443

69.163.33.84:8080

177.34.142.163:80

200.123.183.137:443

2.47.112.72:80

190.17.44.48:80

187.54.225.76:80

190.219.149.236:80

190.100.153.162:443

58.171.38.26:80

91.205.215.57:7080

152.231.89.226:80

94.176.234.118:443

201.213.100.141:8080

203.25.159.3:8080

rsa_pubkey.plain

Signatures

  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs
  • Suspicious behavior: EmotetMutantsSpam 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Emotet

    Emotet is a trojan that is primarily spread through spam emails

  • Drops file in System32 directory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c80d1d5a7d7d1d4441b4356e161f478e16a7609614a8a65afccd9829ec26ac61.exe
    "C:\Users\Admin\AppData\Local\Temp\c80d1d5a7d7d1d4441b4356e161f478e16a7609614a8a65afccd9829ec26ac61.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4992
    • C:\Users\Admin\AppData\Local\Temp\c80d1d5a7d7d1d4441b4356e161f478e16a7609614a8a65afccd9829ec26ac61.exe
      --cb238e53
      2⤵
      • Suspicious use of SetWindowsHookEx
      • Suspicious behavior: EmotetMutantsSpam
      • Suspicious behavior: RenamesItself
      • Drops file in System32 directory
      PID:5020
  • C:\Windows\SysWOW64\groupcompon.exe
    "C:\Windows\SysWOW64\groupcompon.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3092
    • C:\Windows\SysWOW64\groupcompon.exe
      --c5322823
      2⤵
      • Suspicious use of SetWindowsHookEx
      • Suspicious behavior: EmotetMutantsSpam
      • Suspicious behavior: EnumeratesProcesses
      • Drops file in System32 directory
      PID:3136

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\Microsoft\Crypto\RSA\S-1-5-18\403f0cc78adafaecdb503a6c6424923d_293fa5bd-edfb-4bba-800e-a7dce3ea3438
  • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-634046074-2673730973-2644684987-1000\0f5007522459c86e95ffcc62f32308f1_293fa5bd-edfb-4bba-800e-a7dce3ea3438
  • memory/3092-4-0x0000000000620000-0x0000000000637000-memory.dmp
    Filesize

    92KB

  • memory/3136-6-0x00000000004D0000-0x00000000004E7000-memory.dmp
    Filesize

    92KB

  • memory/3136-7-0x0000000000400000-0x000000000046E000-memory.dmp
    Filesize

    440KB

  • memory/4992-0-0x0000000002260000-0x0000000002277000-memory.dmp
    Filesize

    92KB

  • memory/5020-2-0x0000000002150000-0x0000000002167000-memory.dmp
    Filesize

    92KB

  • memory/5020-3-0x0000000000400000-0x000000000046E000-memory.dmp
    Filesize

    440KB