Analysis

  • max time kernel
    133s
  • resource
    win7v191014
  • submitted
    03-12-2019 17:50

General

  • Target

    n06o_993933.exe

  • Sample

    191203-x84qyz5x76

  • SHA256

    75d39cde8311668ffaea4a2211eb81690af2cfb39e8407dd73fdac3e1c7cc777

Score
10/10

Malware Config

Extracted

Family

emotet

C2

178.153.91.22:80

92.17.138.248:80

114.183.140.94:80

172.105.213.30:80

69.30.205.162:7080

50.63.13.135:8080

192.161.190.171:8080

210.111.160.220:80

181.44.166.242:80

41.218.118.66:80

46.17.6.116:8080

142.93.87.198:8080

113.52.135.33:7080

187.177.155.123:990

172.90.70.168:443

198.57.217.170:8080

123.142.37.165:80

95.216.212.157:8080

187.250.92.82:80

216.75.37.196:8080

rsa_pubkey.plain

Signatures

  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Drops file in System32 directory 2 IoCs
  • Emotet

    Emotet is a trojan that is primarily spread through spam emails

  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs
  • Suspicious behavior: EmotetMutantsSpam 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\n06o_993933.exe
    "C:\Users\Admin\AppData\Local\Temp\n06o_993933.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1316
    • C:\Users\Admin\AppData\Local\Temp\n06o_993933.exe
      --50feee
      2⤵
      • Suspicious behavior: RenamesItself
      • Drops file in System32 directory
      • Suspicious use of SetWindowsHookEx
      • Suspicious behavior: EmotetMutantsSpam
      PID:1348
  • C:\Windows\SysWOW64\malertrun.exe
    "C:\Windows\SysWOW64\malertrun.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1840
    • C:\Windows\SysWOW64\malertrun.exe
      --8fa68f72
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Drops file in System32 directory
      • Suspicious use of SetWindowsHookEx
      • Suspicious behavior: EmotetMutantsSpam
      PID:1876

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1316-0-0x00000000003D0000-0x00000000003E7000-memory.dmp

    Filesize

    92KB

  • memory/1348-2-0x0000000000250000-0x0000000000267000-memory.dmp

    Filesize

    92KB

  • memory/1348-3-0x0000000000400000-0x000000000046C000-memory.dmp

    Filesize

    432KB

  • memory/1840-4-0x00000000002A0000-0x00000000002B7000-memory.dmp

    Filesize

    92KB

  • memory/1876-5-0x00000000005D0000-0x00000000005E7000-memory.dmp

    Filesize

    92KB

  • memory/1876-6-0x0000000000400000-0x000000000046C000-memory.dmp

    Filesize

    432KB