Analysis

  • max time kernel
    112s
  • resource
    win7v191014
  • submitted
    12-12-2019 13:40

General

  • Target

    2abe79c1ae41bb9e67aa0a75f7b9689b385556561b8cd6875f2aff68a2910713.exe

  • Sample

    191212-ap2fhg9ths

  • SHA256

    2abe79c1ae41bb9e67aa0a75f7b9689b385556561b8cd6875f2aff68a2910713

Score
10/10

Malware Config

Extracted

Family

emotet

C2

96.234.38.186:8080

120.51.83.89:443

98.15.140.226:80

143.95.101.72:8080

46.105.128.215:8080

69.30.205.162:7080

192.161.190.171:8080

178.134.1.238:80

58.93.151.148:80

23.253.207.142:8080

190.101.87.170:80

177.103.201.23:80

190.189.79.73:80

46.17.6.116:8080

165.100.148.200:443

181.47.235.26:993

42.51.192.231:8080

128.92.54.20:80

89.215.225.15:80

77.245.12.212:80

rsa_pubkey.plain

Signatures

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Emotet

    Emotet is a trojan that is primarily spread through spam emails

  • Drops file in System32 directory 2 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs
  • Suspicious behavior: EmotetMutantsSpam 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2abe79c1ae41bb9e67aa0a75f7b9689b385556561b8cd6875f2aff68a2910713.exe
    "C:\Users\Admin\AppData\Local\Temp\2abe79c1ae41bb9e67aa0a75f7b9689b385556561b8cd6875f2aff68a2910713.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:888
    • C:\Users\Admin\AppData\Local\Temp\2abe79c1ae41bb9e67aa0a75f7b9689b385556561b8cd6875f2aff68a2910713.exe
      --6eedf3de
      2⤵
      • Drops file in System32 directory
      • Suspicious use of SetWindowsHookEx
      • Suspicious behavior: EmotetMutantsSpam
      • Suspicious behavior: RenamesItself
      PID:616
  • C:\Windows\SysWOW64\titlemailbox.exe
    "C:\Windows\SysWOW64\titlemailbox.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1828
    • C:\Windows\SysWOW64\titlemailbox.exe
      --cbf676ce
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Drops file in System32 directory
      • Suspicious use of SetWindowsHookEx
      • Suspicious behavior: EmotetMutantsSpam
      PID:1848

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/616-1-0x0000000000370000-0x0000000000387000-memory.dmp
    Filesize

    92KB

  • memory/616-2-0x0000000000400000-0x0000000000459000-memory.dmp
    Filesize

    356KB

  • memory/888-0-0x00000000001F0000-0x0000000000207000-memory.dmp
    Filesize

    92KB

  • memory/1848-4-0x0000000000270000-0x0000000000287000-memory.dmp
    Filesize

    92KB

  • memory/1848-5-0x0000000000400000-0x0000000000459000-memory.dmp
    Filesize

    356KB