Analysis

  • max time kernel
    114s
  • resource
    win7v191014
  • submitted
    12-12-2019 08:59

General

  • Target

    40fc0ef884f80ce96dd2f44ae568553912e9a313eb7ca2357dcc8abf2e08d459.exe

  • Sample

    191212-z47krbrrfj

  • SHA256

    40fc0ef884f80ce96dd2f44ae568553912e9a313eb7ca2357dcc8abf2e08d459

Score
10/10

Malware Config

Extracted

Family

emotet

C2

190.146.14.143:443

85.235.219.74:80

78.187.204.70:80

46.105.128.215:8080

69.30.205.162:7080

192.161.190.171:8080

163.172.97.112:8080

86.98.157.3:80

113.52.135.33:7080

175.127.140.68:80

212.129.14.27:8080

200.41.121.69:443

143.95.101.72:8080

190.161.67.63:80

50.116.78.109:8080

37.46.129.215:8080

119.57.36.54:8080

212.112.113.235:80

46.105.131.68:8080

1.32.54.12:8080

rsa_pubkey.plain

Signatures

  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs
  • Suspicious behavior: EmotetMutantsSpam 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Emotet

    Emotet is a trojan that is primarily spread through spam emails

  • Drops file in System32 directory 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\40fc0ef884f80ce96dd2f44ae568553912e9a313eb7ca2357dcc8abf2e08d459.exe
    "C:\Users\Admin\AppData\Local\Temp\40fc0ef884f80ce96dd2f44ae568553912e9a313eb7ca2357dcc8abf2e08d459.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1176
    • C:\Users\Admin\AppData\Local\Temp\40fc0ef884f80ce96dd2f44ae568553912e9a313eb7ca2357dcc8abf2e08d459.exe
      --51f99d36
      2⤵
      • Suspicious use of SetWindowsHookEx
      • Suspicious behavior: EmotetMutantsSpam
      • Suspicious behavior: RenamesItself
      • Drops file in System32 directory
      PID:1544
  • C:\Windows\SysWOW64\publishserial.exe
    "C:\Windows\SysWOW64\publishserial.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1532
    • C:\Windows\SysWOW64\publishserial.exe
      --71024ff9
      2⤵
      • Suspicious use of SetWindowsHookEx
      • Suspicious behavior: EmotetMutantsSpam
      • Suspicious behavior: EnumeratesProcesses
      • Drops file in System32 directory
      PID:1580

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-1774239815-1814403401-2200974991-1000\0f5007522459c86e95ffcc62f32308f1_18654976-c7db-4a1a-8859-070035d242d5
  • memory/1176-0-0x00000000003B0000-0x00000000003C7000-memory.dmp
    Filesize

    92KB

  • memory/1532-4-0x00000000004F0000-0x0000000000507000-memory.dmp
    Filesize

    92KB

  • memory/1544-2-0x0000000000250000-0x0000000000267000-memory.dmp
    Filesize

    92KB

  • memory/1544-3-0x0000000000400000-0x000000000048D000-memory.dmp
    Filesize

    564KB

  • memory/1580-5-0x0000000000510000-0x0000000000527000-memory.dmp
    Filesize

    92KB

  • memory/1580-6-0x0000000000400000-0x000000000048D000-memory.dmp
    Filesize

    564KB