Analysis

  • max time kernel
    112s
  • resource
    win7v191014
  • submitted
    15-01-2020 00:00

General

  • Target

    d9670a3d8ef48e325609982304058e34bacfaa985d73e9b14013c4b93211370b

  • Sample

    200115-f1w4xp7tpj

  • SHA256

    d9670a3d8ef48e325609982304058e34bacfaa985d73e9b14013c4b93211370b

Score
10/10

Malware Config

Extracted

Family

emotet

C2

70.184.69.146:80

186.177.165.196:443

139.47.135.215:80

192.241.143.52:8080

159.65.241.220:8080

45.79.95.107:443

69.163.33.84:8080

177.34.142.163:80

200.123.183.137:443

2.47.112.72:80

190.17.44.48:80

187.54.225.76:80

190.219.149.236:80

190.100.153.162:443

58.171.38.26:80

91.205.215.57:7080

152.231.89.226:80

94.176.234.118:443

201.213.100.141:8080

203.25.159.3:8080

rsa_pubkey.plain

Signatures

  • Suspicious behavior: EmotetMutantsSpam 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Emotet

    Emotet is a trojan that is primarily spread through spam emails

  • Drops file in System32 directory 2 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d9670a3d8ef48e325609982304058e34bacfaa985d73e9b14013c4b93211370b.exe
    "C:\Users\Admin\AppData\Local\Temp\d9670a3d8ef48e325609982304058e34bacfaa985d73e9b14013c4b93211370b.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:888
    • C:\Users\Admin\AppData\Local\Temp\d9670a3d8ef48e325609982304058e34bacfaa985d73e9b14013c4b93211370b.exe
      --aa84570e
      2⤵
      • Suspicious behavior: EmotetMutantsSpam
      • Suspicious behavior: RenamesItself
      • Drops file in System32 directory
      • Suspicious use of SetWindowsHookEx
      PID:1456
  • C:\Windows\SysWOW64\titlemailbox.exe
    "C:\Windows\SysWOW64\titlemailbox.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1872
    • C:\Windows\SysWOW64\titlemailbox.exe
      --cbf676ce
      2⤵
      • Suspicious behavior: EmotetMutantsSpam
      • Suspicious behavior: EnumeratesProcesses
      • Drops file in System32 directory
      • Suspicious use of SetWindowsHookEx
      PID:376

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-1774239815-1814403401-2200974991-1000\0f5007522459c86e95ffcc62f32308f1_18654976-c7db-4a1a-8859-070035d242d5
  • memory/376-5-0x00000000003E0000-0x00000000003F7000-memory.dmp
    Filesize

    92KB

  • memory/376-6-0x0000000000400000-0x000000000046E000-memory.dmp
    Filesize

    440KB

  • memory/888-0-0x00000000003C0000-0x00000000003D7000-memory.dmp
    Filesize

    92KB

  • memory/1456-2-0x0000000000300000-0x0000000000317000-memory.dmp
    Filesize

    92KB

  • memory/1456-3-0x0000000000400000-0x000000000046E000-memory.dmp
    Filesize

    440KB

  • memory/1872-4-0x0000000000530000-0x0000000000547000-memory.dmp
    Filesize

    92KB