Analysis

  • max time kernel
    114s
  • resource
    win7v191014
  • submitted
    12-12-2019 09:03

General

  • Target

    32fec2fe28e0315ee8210962e60e3764874dafb7572d976e448019f3b3f9b9b3.exe

  • Sample

    191212-t9ssw9814a

  • SHA256

    32fec2fe28e0315ee8210962e60e3764874dafb7572d976e448019f3b3f9b9b3

Score
10/10

Malware Config

Extracted

Family

emotet

C2

110.143.84.202:80

75.80.148.244:80

64.53.242.181:8080

37.59.24.177:8080

66.34.201.20:7080

108.179.206.219:8080

45.56.88.91:443

206.189.112.148:8080

211.63.71.72:8080

178.210.51.222:8080

92.186.52.193:80

195.244.215.206:80

2.38.99.79:80

37.157.194.134:443

206.81.10.215:8080

80.21.182.46:80

80.11.163.139:21

190.56.255.118:80

190.226.44.20:21

173.70.81.77:80

rsa_pubkey.plain

Signatures

  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs
  • Suspicious behavior: EmotetMutantsSpam 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Drops file in System32 directory 2 IoCs
  • Emotet

    Emotet is a trojan that is primarily spread through spam emails

Processes

  • C:\Users\Admin\AppData\Local\Temp\32fec2fe28e0315ee8210962e60e3764874dafb7572d976e448019f3b3f9b9b3.exe
    "C:\Users\Admin\AppData\Local\Temp\32fec2fe28e0315ee8210962e60e3764874dafb7572d976e448019f3b3f9b9b3.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1304
    • C:\Users\Admin\AppData\Local\Temp\32fec2fe28e0315ee8210962e60e3764874dafb7572d976e448019f3b3f9b9b3.exe
      --554277f1
      2⤵
      • Suspicious use of SetWindowsHookEx
      • Suspicious behavior: EmotetMutantsSpam
      • Suspicious behavior: RenamesItself
      • Drops file in System32 directory
      PID:1104
  • C:\Windows\SysWOW64\manualwsat.exe
    "C:\Windows\SysWOW64\manualwsat.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1948
    • C:\Windows\SysWOW64\manualwsat.exe
      --fac71fa7
      2⤵
      • Suspicious use of SetWindowsHookEx
      • Suspicious behavior: EmotetMutantsSpam
      • Suspicious behavior: EnumeratesProcesses
      • Drops file in System32 directory
      PID:848

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-1774239815-1814403401-2200974991-1000\0f5007522459c86e95ffcc62f32308f1_18654976-c7db-4a1a-8859-070035d242d5
  • memory/848-5-0x00000000002A0000-0x00000000002B7000-memory.dmp
    Filesize

    92KB

  • memory/848-6-0x0000000000400000-0x000000000048D000-memory.dmp
    Filesize

    564KB

  • memory/1104-2-0x0000000000240000-0x0000000000257000-memory.dmp
    Filesize

    92KB

  • memory/1104-3-0x0000000000400000-0x000000000048D000-memory.dmp
    Filesize

    564KB

  • memory/1304-0-0x00000000003A0000-0x00000000003B7000-memory.dmp
    Filesize

    92KB

  • memory/1948-4-0x0000000000320000-0x0000000000337000-memory.dmp
    Filesize

    92KB