Analysis

  • max time kernel
    114s
  • max time network
    121s
  • resource
    win7v191014

General

  • Target

    0f0a815fb89f99cf690ae43ec7761b2b3e8a07980d758158742217149bdc6089

  • Sample

    191129-66c3pr3epj

  • SHA256

    0f0a815fb89f99cf690ae43ec7761b2b3e8a07980d758158742217149bdc6089

Score
N/A

Malware Config

Extracted

Family

emotet

C2

211.218.105.101:80

197.90.159.42:80

201.183.251.100:80

50.63.13.135:8080

80.211.32.88:8080

222.239.249.166:443

192.161.190.171:8080

161.18.233.114:80

41.218.118.66:80

189.236.4.214:443

181.197.108.171:443

80.93.48.49:7080

212.129.14.27:8080

78.46.87.133:8080

200.71.112.158:53

216.75.37.196:8080

157.7.164.178:8081

195.201.56.68:7080

189.180.105.125:443

124.150.175.129:8080

rsa_pubkey.plain

Signatures

  • Suspicious behavior: EmotetMutantsSpam 2 IoCs
  • Drops file in system dir 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • emotet family
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs
  • Emotet Sync 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0f0a815fb89f99cf690ae43ec7761b2b3e8a07980d758158742217149bdc6089.exe
    "C:\Users\Admin\AppData\Local\Temp\0f0a815fb89f99cf690ae43ec7761b2b3e8a07980d758158742217149bdc6089.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1784
  • C:\Users\Admin\AppData\Local\Temp\0f0a815fb89f99cf690ae43ec7761b2b3e8a07980d758158742217149bdc6089.exe
    --6476713c
    1⤵
    • Suspicious behavior: EmotetMutantsSpam
    • Drops file in system dir
    • Suspicious behavior: RenamesItself
    • Suspicious use of SetWindowsHookEx
    • Emotet Sync
    PID:1264
  • C:\Windows\SysWOW64\dispiddispid.exe
    "C:\Windows\SysWOW64\dispiddispid.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1980
  • C:\Windows\SysWOW64\dispiddispid.exe
    --b6b6178c
    1⤵
    • Suspicious behavior: EmotetMutantsSpam
    • Drops file in system dir
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    PID:872

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/872-5-0x00000000004B0000-0x00000000004C7000-memory.dmp

    Filesize

    92KB

  • memory/872-6-0x0000000000400000-0x00000000004AC000-memory.dmp

    Filesize

    688KB

  • memory/1264-2-0x0000000000660000-0x0000000000677000-memory.dmp

    Filesize

    92KB

  • memory/1264-3-0x0000000000400000-0x00000000004AC000-memory.dmp

    Filesize

    688KB

  • memory/1784-0-0x00000000003E0000-0x00000000003F7000-memory.dmp

    Filesize

    92KB

  • memory/1980-4-0x0000000000960000-0x0000000000977000-memory.dmp

    Filesize

    92KB