Analysis

  • max time kernel
    112s
  • max time network
    150s
  • resource
    win7v191014

General

  • Target

    1296d8774c5c1fdfd849570b8ed42dca035348e1d3f59a846c80f2c49a80db49

  • Sample

    191114-7ywlhp733s

  • SHA256

    1296d8774c5c1fdfd849570b8ed42dca035348e1d3f59a846c80f2c49a80db49

Score
N/A

Malware Config

Extracted

Family

emotet

C2

105.226.188.128:8090

91.205.173.54:8080

163.172.97.112:8080

72.47.202.235:8080

46.17.6.116:8080

46.105.131.68:8080

37.59.24.25:8080

152.169.32.143:8080

178.249.187.150:7080

23.253.207.142:8080

201.196.15.79:990

187.177.155.123:990

189.154.130.167:443

176.58.93.123:80

191.100.24.201:50000

192.163.221.191:8080

190.128.222.14:80

51.38.134.203:8080

157.7.164.178:8081

95.216.212.157:8080

rsa_pubkey.plain

Signatures

  • Suspicious use of WriteProcessMemory 2 IoCs
  • Emotet Sync 1 IoCs
  • Suspicious behavior: EmotetMutantsSpam 2 IoCs
  • Drops file in system dir 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • emotet family

Processes

  • C:\Users\Admin\AppData\Local\Temp\1296d8774c5c1fdfd849570b8ed42dca035348e1d3f59a846c80f2c49a80db49.exe
    "C:\Users\Admin\AppData\Local\Temp\1296d8774c5c1fdfd849570b8ed42dca035348e1d3f59a846c80f2c49a80db49.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2028
  • C:\Users\Admin\AppData\Local\Temp\1296d8774c5c1fdfd849570b8ed42dca035348e1d3f59a846c80f2c49a80db49.exe
    --7549115c
    1⤵
    • Emotet Sync
    • Suspicious behavior: EmotetMutantsSpam
    • Drops file in system dir
    • Suspicious behavior: RenamesItself
    PID:1076
  • C:\Windows\SysWOW64\anglehant.exe
    "C:\Windows\SysWOW64\anglehant.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:316
  • C:\Windows\SysWOW64\anglehant.exe
    --e265b308
    1⤵
    • Suspicious behavior: EmotetMutantsSpam
    • Drops file in system dir
    • Suspicious behavior: EnumeratesProcesses
    PID:1356

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-1774239815-1814403401-2200974991-1000\0f5007522459c86e95ffcc62f32308f1_18654976-c7db-4a1a-8859-070035d242d5

  • memory/316-4-0x00000000003E0000-0x00000000003F4000-memory.dmp

    Filesize

    80KB

  • memory/1076-2-0x0000000000350000-0x0000000000364000-memory.dmp

    Filesize

    80KB

  • memory/1076-3-0x0000000000400000-0x0000000000462000-memory.dmp

    Filesize

    392KB

  • memory/1356-5-0x0000000000840000-0x0000000000854000-memory.dmp

    Filesize

    80KB

  • memory/1356-6-0x0000000000400000-0x0000000000462000-memory.dmp

    Filesize

    392KB

  • memory/2028-0-0x0000000000580000-0x0000000000594000-memory.dmp

    Filesize

    80KB