Analysis

  • max time kernel
    111s
  • resource
    win7v191014
  • submitted
    12-12-2019 09:05

General

  • Target

    64834feccfe3b4476d521f4fe089f11cd4ed5dbcf0d8f6d42cdf4b3a26a51f6f.exe

  • Sample

    191212-bp6f1zjvla

  • SHA256

    64834feccfe3b4476d521f4fe089f11cd4ed5dbcf0d8f6d42cdf4b3a26a51f6f

Score
10/10

Malware Config

Extracted

Family

emotet

C2

91.74.175.46:80

96.38.234.10:80

71.76.45.83:443

96.126.121.64:443

104.236.137.72:8080

85.234.143.94:8080

80.85.87.122:8080

130.45.45.31:80

62.75.143.100:7080

142.93.114.137:8080

79.7.114.1:80

134.209.214.126:8080

68.183.190.199:8080

139.162.118.88:8080

212.71.237.140:8080

46.28.111.142:7080

181.231.62.54:80

200.124.225.32:80

73.167.135.180:80

200.119.11.118:443

rsa_pubkey.plain

Signatures

  • Suspicious use of WriteProcessMemory 2 IoCs
  • Suspicious behavior: EmotetMutantsSpam 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Emotet

    Emotet is a trojan that is primarily spread through spam emails

  • Drops file in System32 directory 2 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\64834feccfe3b4476d521f4fe089f11cd4ed5dbcf0d8f6d42cdf4b3a26a51f6f.exe
    "C:\Users\Admin\AppData\Local\Temp\64834feccfe3b4476d521f4fe089f11cd4ed5dbcf0d8f6d42cdf4b3a26a51f6f.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    • Suspicious use of SetWindowsHookEx
    PID:1412
    • C:\Users\Admin\AppData\Local\Temp\64834feccfe3b4476d521f4fe089f11cd4ed5dbcf0d8f6d42cdf4b3a26a51f6f.exe
      --8b22c0f7
      2⤵
      • Suspicious behavior: EmotetMutantsSpam
      • Suspicious behavior: RenamesItself
      • Drops file in System32 directory
      • Suspicious use of SetWindowsHookEx
      PID:612
  • C:\Windows\SysWOW64\deployleel.exe
    "C:\Windows\SysWOW64\deployleel.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    • Suspicious use of SetWindowsHookEx
    PID:1436
    • C:\Windows\SysWOW64\deployleel.exe
      --917e6699
      2⤵
      • Suspicious behavior: EmotetMutantsSpam
      • Suspicious behavior: EnumeratesProcesses
      • Drops file in System32 directory
      • Suspicious use of SetWindowsHookEx
      PID:1604

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-1774239815-1814403401-2200974991-1000\0f5007522459c86e95ffcc62f32308f1_18654976-c7db-4a1a-8859-070035d242d5
  • memory/612-2-0x0000000000260000-0x0000000000277000-memory.dmp
    Filesize

    92KB

  • memory/612-3-0x0000000000400000-0x000000000048D000-memory.dmp
    Filesize

    564KB

  • memory/1412-0-0x00000000003A0000-0x00000000003B7000-memory.dmp
    Filesize

    92KB

  • memory/1436-4-0x00000000008B0000-0x00000000008C7000-memory.dmp
    Filesize

    92KB

  • memory/1604-5-0x00000000003E0000-0x00000000003F7000-memory.dmp
    Filesize

    92KB

  • memory/1604-6-0x0000000000400000-0x000000000048D000-memory.dmp
    Filesize

    564KB