Analysis

  • max time kernel
    112s
  • max time network
    120s
  • resource
    win7v191014

General

  • Target

    cffd1e48b0f5bae08eb15ae2914de0a79246ee2d32b23e7ebe627627c5d4457c

  • Sample

    191127-r4fmp3er1e

  • SHA256

    cffd1e48b0f5bae08eb15ae2914de0a79246ee2d32b23e7ebe627627c5d4457c

Score
N/A

Malware Config

Extracted

Family

emotet

C2

104.236.137.72:8080

172.104.233.225:8080

213.189.36.51:8080

85.234.143.94:8080

119.59.124.163:8080

190.146.131.105:8080

186.23.132.93:990

200.113.106.18:80

163.172.40.218:7080

187.190.49.92:443

201.190.133.235:8080

46.28.111.142:7080

104.131.58.132:8080

14.160.93.230:80

201.163.74.202:443

200.124.225.32:80

203.130.0.69:80

181.36.42.205:443

182.48.194.6:8090

87.106.77.40:7080

rsa_pubkey.plain

Signatures

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • emotet family
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs
  • Emotet Sync 1 IoCs
  • Suspicious behavior: EmotetMutantsSpam 2 IoCs
  • Drops file in system dir 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\cffd1e48b0f5bae08eb15ae2914de0a79246ee2d32b23e7ebe627627c5d4457c.exe
    "C:\Users\Admin\AppData\Local\Temp\cffd1e48b0f5bae08eb15ae2914de0a79246ee2d32b23e7ebe627627c5d4457c.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1104
  • C:\Users\Admin\AppData\Local\Temp\cffd1e48b0f5bae08eb15ae2914de0a79246ee2d32b23e7ebe627627c5d4457c.exe
    --4c48d2d0
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Emotet Sync
    • Suspicious behavior: EmotetMutantsSpam
    • Drops file in system dir
    • Suspicious behavior: RenamesItself
    PID:1296
  • C:\Windows\SysWOW64\sensortexas.exe
    "C:\Windows\SysWOW64\sensortexas.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:772
  • C:\Windows\SysWOW64\sensortexas.exe
    --aa44eb55
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious behavior: EmotetMutantsSpam
    • Drops file in system dir
    PID:1748

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-1774239815-1814403401-2200974991-1000\0f5007522459c86e95ffcc62f32308f1_18654976-c7db-4a1a-8859-070035d242d5

  • memory/772-4-0x0000000000470000-0x0000000000487000-memory.dmp

    Filesize

    92KB

  • memory/1104-0-0x00000000003B0000-0x00000000003C7000-memory.dmp

    Filesize

    92KB

  • memory/1296-2-0x0000000000260000-0x0000000000277000-memory.dmp

    Filesize

    92KB

  • memory/1296-3-0x0000000000400000-0x0000000000464000-memory.dmp

    Filesize

    400KB

  • memory/1748-5-0x00000000003E0000-0x00000000003F7000-memory.dmp

    Filesize

    92KB

  • memory/1748-6-0x0000000000400000-0x0000000000464000-memory.dmp

    Filesize

    400KB