Analysis

  • max time kernel
    113s
  • resource
    win7v191014
  • submitted
    12-12-2019 09:01

General

  • Target

    93e7cdc9d149256a68a5ab57df163051adaed7ece01f42998a3be9b5560cea9a.exe

  • Sample

    191212-nn7mlcthyj

  • SHA256

    93e7cdc9d149256a68a5ab57df163051adaed7ece01f42998a3be9b5560cea9a

Score
10/10

Malware Config

Extracted

Family

emotet

C2

190.146.14.143:443

85.235.219.74:80

78.187.204.70:80

46.105.128.215:8080

69.30.205.162:7080

192.161.190.171:8080

163.172.97.112:8080

86.98.157.3:80

113.52.135.33:7080

175.127.140.68:80

212.129.14.27:8080

200.41.121.69:443

143.95.101.72:8080

190.161.67.63:80

50.116.78.109:8080

37.46.129.215:8080

119.57.36.54:8080

212.112.113.235:80

46.105.131.68:8080

1.32.54.12:8080

rsa_pubkey.plain

Signatures

  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs
  • Suspicious behavior: EmotetMutantsSpam 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Emotet

    Emotet is a trojan that is primarily spread through spam emails

  • Drops file in System32 directory 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\93e7cdc9d149256a68a5ab57df163051adaed7ece01f42998a3be9b5560cea9a.exe
    "C:\Users\Admin\AppData\Local\Temp\93e7cdc9d149256a68a5ab57df163051adaed7ece01f42998a3be9b5560cea9a.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1312
    • C:\Users\Admin\AppData\Local\Temp\93e7cdc9d149256a68a5ab57df163051adaed7ece01f42998a3be9b5560cea9a.exe
      --990d912d
      2⤵
      • Suspicious use of SetWindowsHookEx
      • Suspicious behavior: EmotetMutantsSpam
      • Suspicious behavior: RenamesItself
      • Drops file in System32 directory
      PID:1128
  • C:\Windows\SysWOW64\defsensor.exe
    "C:\Windows\SysWOW64\defsensor.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2036
    • C:\Windows\SysWOW64\defsensor.exe
      --b48ef655
      2⤵
      • Suspicious use of SetWindowsHookEx
      • Suspicious behavior: EmotetMutantsSpam
      • Suspicious behavior: EnumeratesProcesses
      • Drops file in System32 directory
      PID:1360

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-1774239815-1814403401-2200974991-1000\0f5007522459c86e95ffcc62f32308f1_18654976-c7db-4a1a-8859-070035d242d5
  • memory/1128-2-0x0000000000340000-0x0000000000357000-memory.dmp
    Filesize

    92KB

  • memory/1128-3-0x0000000000400000-0x000000000048D000-memory.dmp
    Filesize

    564KB

  • memory/1312-0-0x0000000000320000-0x0000000000337000-memory.dmp
    Filesize

    92KB

  • memory/1360-5-0x00000000008C0000-0x00000000008D7000-memory.dmp
    Filesize

    92KB

  • memory/1360-6-0x0000000000400000-0x000000000048D000-memory.dmp
    Filesize

    564KB

  • memory/2036-4-0x00000000003E0000-0x00000000003F7000-memory.dmp
    Filesize

    92KB