Analysis

  • max time kernel
    113s
  • resource
    win7v191014
  • submitted
    14-01-2020 23:09

General

  • Target

    0d2f855cef8ac77bba79905cbd460d4b3e126324c92408ab978ca045d8875f91

  • Sample

    200114-km46q6b542

  • SHA256

    0d2f855cef8ac77bba79905cbd460d4b3e126324c92408ab978ca045d8875f91

Score
10/10

Malware Config

Extracted

Family

emotet

C2

76.185.136.132:80

165.255.142.118:80

186.147.245.204:80

198.58.112.7:443

143.95.101.72:8080

91.205.173.150:8080

124.150.175.133:80

51.77.113.97:8080

181.54.246.80:443

1.221.254.82:80

89.215.225.15:80

75.127.14.170:8080

160.226.171.255:443

182.187.137.199:8080

196.6.119.137:80

77.74.78.80:443

190.93.210.113:80

95.130.37.244:443

37.46.129.215:8080

114.179.127.48:80

rsa_pubkey.plain

Signatures

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Emotet

    Emotet is a trojan that is primarily spread through spam emails

  • Drops file in System32 directory 2 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs
  • Suspicious behavior: EmotetMutantsSpam 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0d2f855cef8ac77bba79905cbd460d4b3e126324c92408ab978ca045d8875f91.exe
    "C:\Users\Admin\AppData\Local\Temp\0d2f855cef8ac77bba79905cbd460d4b3e126324c92408ab978ca045d8875f91.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1380
    • C:\Users\Admin\AppData\Local\Temp\0d2f855cef8ac77bba79905cbd460d4b3e126324c92408ab978ca045d8875f91.exe
      --15d98a54
      2⤵
      • Drops file in System32 directory
      • Suspicious use of SetWindowsHookEx
      • Suspicious behavior: EmotetMutantsSpam
      • Suspicious behavior: RenamesItself
      PID:1452
  • C:\Windows\SysWOW64\titlemailbox.exe
    "C:\Windows\SysWOW64\titlemailbox.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1828
    • C:\Windows\SysWOW64\titlemailbox.exe
      --cbf676ce
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Drops file in System32 directory
      • Suspicious use of SetWindowsHookEx
      • Suspicious behavior: EmotetMutantsSpam
      PID:1812

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-1774239815-1814403401-2200974991-1000\0f5007522459c86e95ffcc62f32308f1_18654976-c7db-4a1a-8859-070035d242d5
  • memory/1380-0-0x00000000003D0000-0x00000000003E7000-memory.dmp
    Filesize

    92KB

  • memory/1452-2-0x0000000000300000-0x0000000000317000-memory.dmp
    Filesize

    92KB

  • memory/1452-3-0x0000000000400000-0x000000000046E000-memory.dmp
    Filesize

    440KB

  • memory/1812-5-0x0000000000960000-0x0000000000977000-memory.dmp
    Filesize

    92KB

  • memory/1812-6-0x0000000000400000-0x000000000046E000-memory.dmp
    Filesize

    440KB

  • memory/1828-4-0x00000000004F0000-0x0000000000507000-memory.dmp
    Filesize

    92KB