Analysis

  • max time kernel
    112s
  • resource
    win7v191014
  • submitted
    12-12-2019 09:05

General

  • Target

    26a7fd311d69ebbe5739b94c40ede5835e6058ba8d422027e44479390e9d2ffd.exe

  • Sample

    191212-45kab2lz6n

  • SHA256

    26a7fd311d69ebbe5739b94c40ede5835e6058ba8d422027e44479390e9d2ffd

Score
10/10

Malware Config

Extracted

Family

emotet

C2

110.143.84.202:80

75.80.148.244:80

64.53.242.181:8080

37.59.24.177:8080

66.34.201.20:7080

108.179.206.219:8080

45.56.88.91:443

206.189.112.148:8080

211.63.71.72:8080

178.210.51.222:8080

92.186.52.193:80

195.244.215.206:80

2.38.99.79:80

37.157.194.134:443

206.81.10.215:8080

80.21.182.46:80

80.11.163.139:21

190.56.255.118:80

190.226.44.20:21

173.70.81.77:80

rsa_pubkey.plain

Signatures

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Emotet

    Emotet is a trojan that is primarily spread through spam emails

  • Drops file in System32 directory 2 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs
  • Suspicious behavior: EmotetMutantsSpam 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\26a7fd311d69ebbe5739b94c40ede5835e6058ba8d422027e44479390e9d2ffd.exe
    "C:\Users\Admin\AppData\Local\Temp\26a7fd311d69ebbe5739b94c40ede5835e6058ba8d422027e44479390e9d2ffd.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1496
    • C:\Users\Admin\AppData\Local\Temp\26a7fd311d69ebbe5739b94c40ede5835e6058ba8d422027e44479390e9d2ffd.exe
      --e1fc19e6
      2⤵
      • Drops file in System32 directory
      • Suspicious use of SetWindowsHookEx
      • Suspicious behavior: EmotetMutantsSpam
      • Suspicious behavior: RenamesItself
      PID:1348
  • C:\Windows\SysWOW64\malertrun.exe
    "C:\Windows\SysWOW64\malertrun.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1816
    • C:\Windows\SysWOW64\malertrun.exe
      --8fa68f72
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Drops file in System32 directory
      • Suspicious use of SetWindowsHookEx
      • Suspicious behavior: EmotetMutantsSpam
      PID:1972

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-1774239815-1814403401-2200974991-1000\0f5007522459c86e95ffcc62f32308f1_18654976-c7db-4a1a-8859-070035d242d5
  • memory/1348-3-0x0000000000400000-0x000000000048D000-memory.dmp
    Filesize

    564KB

  • memory/1496-0-0x0000000000260000-0x0000000000277000-memory.dmp
    Filesize

    92KB

  • memory/1816-4-0x00000000003E0000-0x00000000003F7000-memory.dmp
    Filesize

    92KB

  • memory/1972-5-0x0000000000570000-0x0000000000587000-memory.dmp
    Filesize

    92KB

  • memory/1972-6-0x0000000000400000-0x000000000048D000-memory.dmp
    Filesize

    564KB