Analysis

  • max time kernel
    112s
  • max time network
    120s
  • resource
    win7v191014

General

  • Target

    292700c0de8798ffcba200b03baa40ae6a505de2056f59227f1c98e8ab225f97

  • Sample

    191115-94bwgrcmf6

  • SHA256

    292700c0de8798ffcba200b03baa40ae6a505de2056f59227f1c98e8ab225f97

Score
N/A

Malware Config

Extracted

Family

emotet

C2

144.76.56.36:8080

78.47.106.72:8080

165.227.156.155:443

192.241.255.77:8080

83.136.245.190:8080

91.205.215.66:8080

190.226.44.20:21

186.75.241.230:80

217.160.182.191:8080

190.145.67.134:8090

86.22.221.170:80

149.202.153.252:8080

80.11.163.139:21

181.31.213.158:8080

183.102.238.69:465

186.4.172.5:8080

104.131.44.150:8080

211.63.71.72:8080

31.172.240.91:8080

115.78.95.230:443

rsa_pubkey.plain

Signatures

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • emotet family
  • Suspicious use of WriteProcessMemory 2 IoCs
  • Emotet Sync 1 IoCs
  • Suspicious behavior: EmotetMutantsSpam 2 IoCs
  • Drops file in system dir 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\292700c0de8798ffcba200b03baa40ae6a505de2056f59227f1c98e8ab225f97.exe
    "C:\Users\Admin\AppData\Local\Temp\292700c0de8798ffcba200b03baa40ae6a505de2056f59227f1c98e8ab225f97.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:608
  • C:\Users\Admin\AppData\Local\Temp\292700c0de8798ffcba200b03baa40ae6a505de2056f59227f1c98e8ab225f97.exe
    --4265a327
    1⤵
    • Emotet Sync
    • Suspicious behavior: EmotetMutantsSpam
    • Drops file in system dir
    • Suspicious behavior: RenamesItself
    PID:1832
  • C:\Windows\SysWOW64\anglehant.exe
    "C:\Windows\SysWOW64\anglehant.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1028
  • C:\Windows\SysWOW64\anglehant.exe
    --e265b308
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: EmotetMutantsSpam
    • Drops file in system dir
    PID:1516

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-1774239815-1814403401-2200974991-1000\0f5007522459c86e95ffcc62f32308f1_18654976-c7db-4a1a-8859-070035d242d5
  • memory/608-0-0x00000000002A0000-0x00000000002B5000-memory.dmp
    Filesize

    84KB

  • memory/1516-5-0x00000000003E0000-0x00000000003F5000-memory.dmp
    Filesize

    84KB

  • memory/1516-6-0x0000000000400000-0x0000000000462000-memory.dmp
    Filesize

    392KB

  • memory/1832-2-0x00000000002D0000-0x00000000002E5000-memory.dmp
    Filesize

    84KB

  • memory/1832-3-0x0000000000400000-0x0000000000462000-memory.dmp
    Filesize

    392KB