Analysis

  • max time kernel
    58s
  • max time network
    59s
  • resource
    win10

General

  • Target

    a7d4e5a49d72ebfe3970d430a9dbeb51e548b8b25dfb8132af6dd2fe33ab36e2

  • Sample

    191008-5z1jsq6d9a

  • SHA256

    a7d4e5a49d72ebfe3970d430a9dbeb51e548b8b25dfb8132af6dd2fe33ab36e2

Score
N/A

Malware Config

Extracted

Family

emotet

C2

http://173.249.157.58:8080/

http://91.109.5.28:8080/

http://108.179.216.46:8080/

http://70.45.30.28/

http://51.38.134.203:8080/

http://181.97.70.132:8080/

http://203.99.182.135:443/

http://176.58.93.123/

http://95.216.207.86:7080/

http://200.114.134.8:20/

http://138.197.140.163:8080/

http://212.112.113.235/

http://192.241.220.183:8080/

http://94.177.253.126/

http://186.10.16.244:53/

http://181.57.102.203:8080/

http://190.55.86.138:8443/

http://93.78.205.196:443/

http://181.53.252.85:990/

http://110.36.234.146/

Signatures

  • Suspicious use of WriteProcessMemory 6 IoCs
  • Emotet Sync 1 IoCs
  • Suspicious behavior: EmotetMutantsSpam
  • Drops file in system dir 19 IoCs
  • Suspicious behavior: EnumeratesProcesses
  • Suspicious use of SetWindowsHookEx
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Uses Task Scheduler COM API 1 TTPs 14 IoCs
  • Trickbot persistence files 1 IoCs
  • emotet family

Processes

  • C:\Users\Admin\AppData\Local\Temp\a7d4e5a49d72ebfe3970d430a9dbeb51e548b8b25dfb8132af6dd2fe33ab36e2.exe
    "C:\Users\Admin\AppData\Local\Temp\a7d4e5a49d72ebfe3970d430a9dbeb51e548b8b25dfb8132af6dd2fe33ab36e2.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1020
  • C:\Users\Admin\AppData\Local\Temp\a7d4e5a49d72ebfe3970d430a9dbeb51e548b8b25dfb8132af6dd2fe33ab36e2.exe
    --bcf840b8
    1⤵
    • Emotet Sync
    • Drops file in system dir
    PID:2144
  • C:\Windows\SysWOW64\tabletmspterm.exe
    "C:\Windows\SysWOW64\tabletmspterm.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1652
  • C:\Windows\SysWOW64\tabletmspterm.exe
    --356fff06
    1⤵
    • Suspicious use of WriteProcessMemory
    • Drops file in system dir
    PID:3624
  • C:\ProgramData\cxy2VpXWtAA4MbmZs.exe
    "C:\ProgramData\cxy2VpXWtAA4MbmZs.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2980
  • C:\ProgramData\그다수특리고있즐래.exe
    "C:\ProgramData\그다수특리고있즐래.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3856
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe
    1⤵
    • Drops file in system dir
    • Suspicious use of AdjustPrivilegeToken
    • Uses Task Scheduler COM API
    • Trickbot persistence files
    PID:3860

Network

MITRE ATT&CK Enterprise v16

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1652-3-0x0000000000D40000-0x0000000000D56000-memory.dmp

    Filesize

    88KB

  • memory/2144-2-0x0000000000400000-0x0000000000444000-memory.dmp

    Filesize

    272KB

  • memory/3624-5-0x0000000000400000-0x0000000000444000-memory.dmp

    Filesize

    272KB

  • memory/3856-6-0x0000000000F00000-0x0000000000F2D000-memory.dmp

    Filesize

    180KB