Analysis

  • max time kernel
    140s
  • max time network
    151s
  • resource
    win7v191014

General

  • Target

    57c5f9ad230edffd90d10fa648f99819aab588cd67dfb68ba9dfec4045b4b5b8

  • Sample

    191108-zn9yys54ex

  • SHA256

    57c5f9ad230edffd90d10fa648f99819aab588cd67dfb68ba9dfec4045b4b5b8

Score
N/A

Malware Config

Extracted

Family

emotet

C2

74.208.125.192:443

165.227.156.155:443

104.239.175.211:8080

67.225.179.64:8080

46.105.131.87:80

45.33.49.124:443

183.102.238.69:465

190.51.63.1:80

87.106.139.101:8080

78.24.219.147:8080

86.22.221.170:80

94.205.247.10:80

31.12.67.62:7080

190.145.67.134:8090

87.230.19.21:8080

179.12.170.148:8080

5.196.74.210:8080

181.57.193.14:80

182.176.132.213:8090

173.249.47.77:8080

rsa_pubkey.plain

Signatures

  • Suspicious behavior: EmotetMutantsSpam 2 IoCs
  • Drops file in system dir 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • emotet family
  • Suspicious use of WriteProcessMemory 2 IoCs
  • Emotet Sync 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\57c5f9ad230edffd90d10fa648f99819aab588cd67dfb68ba9dfec4045b4b5b8.exe
    "C:\Users\Admin\AppData\Local\Temp\57c5f9ad230edffd90d10fa648f99819aab588cd67dfb68ba9dfec4045b4b5b8.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1328
  • C:\Users\Admin\AppData\Local\Temp\57c5f9ad230edffd90d10fa648f99819aab588cd67dfb68ba9dfec4045b4b5b8.exe
    --58d18636
    1⤵
    • Suspicious behavior: EmotetMutantsSpam
    • Drops file in system dir
    • Suspicious behavior: RenamesItself
    • Emotet Sync
    PID:1456
  • C:\Windows\SysWOW64\volbag.exe
    "C:\Windows\SysWOW64\volbag.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1784
  • C:\Windows\SysWOW64\volbag.exe
    --56edb0c7
    1⤵
    • Suspicious behavior: EmotetMutantsSpam
    • Drops file in system dir
    • Suspicious behavior: EnumeratesProcesses
    PID:2004

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-1774239815-1814403401-2200974991-1000\0f5007522459c86e95ffcc62f32308f1_18654976-c7db-4a1a-8859-070035d242d5

  • memory/1328-0-0x0000000000440000-0x0000000000453000-memory.dmp

    Filesize

    76KB

  • memory/1456-2-0x0000000000330000-0x0000000000343000-memory.dmp

    Filesize

    76KB

  • memory/1456-3-0x0000000000400000-0x0000000000434000-memory.dmp

    Filesize

    208KB

  • memory/1784-4-0x0000000000610000-0x0000000000623000-memory.dmp

    Filesize

    76KB

  • memory/2004-5-0x0000000000A20000-0x0000000000A33000-memory.dmp

    Filesize

    76KB

  • memory/2004-6-0x0000000000400000-0x0000000000434000-memory.dmp

    Filesize

    208KB