Analysis

  • max time kernel
    102s
  • resource
    win10v191014
  • submitted
    14-01-2020 23:23

General

  • Target

    bae68c6bf2f946a8abf68c0eec88e4043796b6dec699bb6c330f3340d91fa831

  • Sample

    200114-t5733vcc7e

  • SHA256

    bae68c6bf2f946a8abf68c0eec88e4043796b6dec699bb6c330f3340d91fa831

Score
10/10

Malware Config

Extracted

Family

emotet

C2

66.7.242.50:8080

72.186.137.156:80

197.89.27.26:8080

91.250.96.22:8080

37.187.72.193:8080

104.131.44.150:8080

167.71.10.37:8080

78.24.219.147:8080

159.65.25.128:8080

95.128.43.213:8080

179.13.185.19:80

186.86.247.171:443

110.142.38.16:80

201.173.217.124:443

169.239.182.217:8080

211.63.71.72:8080

104.131.11.150:8080

190.55.181.54:443

209.146.22.34:443

64.53.242.181:8080

rsa_pubkey.plain

Signatures

  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Emotet

    Emotet is a trojan that is primarily spread through spam emails

  • Drops file in System32 directory 6 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs
  • Suspicious behavior: EmotetMutantsSpam 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\bae68c6bf2f946a8abf68c0eec88e4043796b6dec699bb6c330f3340d91fa831.exe
    "C:\Users\Admin\AppData\Local\Temp\bae68c6bf2f946a8abf68c0eec88e4043796b6dec699bb6c330f3340d91fa831.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4988
    • C:\Users\Admin\AppData\Local\Temp\bae68c6bf2f946a8abf68c0eec88e4043796b6dec699bb6c330f3340d91fa831.exe
      --81c5eacc
      2⤵
      • Suspicious behavior: RenamesItself
      • Drops file in System32 directory
      • Suspicious use of SetWindowsHookEx
      • Suspicious behavior: EmotetMutantsSpam
      PID:5012
  • C:\Windows\SysWOW64\boostspecial.exe
    "C:\Windows\SysWOW64\boostspecial.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4328
    • C:\Windows\SysWOW64\boostspecial.exe
      --1438cd68
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Drops file in System32 directory
      • Suspicious use of SetWindowsHookEx
      • Suspicious behavior: EmotetMutantsSpam
      PID:4008

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\Microsoft\Crypto\RSA\S-1-5-18\403f0cc78adafaecdb503a6c6424923d_293fa5bd-edfb-4bba-800e-a7dce3ea3438
  • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-634046074-2673730973-2644684987-1000\0f5007522459c86e95ffcc62f32308f1_293fa5bd-edfb-4bba-800e-a7dce3ea3438
  • memory/4008-6-0x0000000000620000-0x0000000000637000-memory.dmp
    Filesize

    92KB

  • memory/4008-7-0x0000000000400000-0x000000000046E000-memory.dmp
    Filesize

    440KB

  • memory/4328-4-0x0000000000610000-0x0000000000627000-memory.dmp
    Filesize

    92KB

  • memory/4988-0-0x0000000000630000-0x0000000000647000-memory.dmp
    Filesize

    92KB

  • memory/5012-2-0x0000000002140000-0x0000000002157000-memory.dmp
    Filesize

    92KB

  • memory/5012-3-0x0000000000400000-0x000000000046E000-memory.dmp
    Filesize

    440KB