Analysis

  • max time kernel
    113s
  • resource
    win7v191014
  • submitted
    12-12-2019 09:01

General

  • Target

    910890425b07bd136b2529cd49bc3a6bc4dc6e0149663ca282de473fab52f69f.exe

  • Sample

    191212-wg7phjtpas

  • SHA256

    910890425b07bd136b2529cd49bc3a6bc4dc6e0149663ca282de473fab52f69f

Score
10/10

Malware Config

Extracted

Family

emotet

C2

91.74.175.46:80

96.38.234.10:80

71.76.45.83:443

96.126.121.64:443

104.236.137.72:8080

85.234.143.94:8080

80.85.87.122:8080

130.45.45.31:80

62.75.143.100:7080

142.93.114.137:8080

79.7.114.1:80

134.209.214.126:8080

68.183.190.199:8080

139.162.118.88:8080

212.71.237.140:8080

46.28.111.142:7080

181.231.62.54:80

200.124.225.32:80

73.167.135.180:80

200.119.11.118:443

rsa_pubkey.plain

Signatures

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Emotet

    Emotet is a trojan that is primarily spread through spam emails

  • Drops file in System32 directory 2 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs
  • Suspicious behavior: EmotetMutantsSpam 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\910890425b07bd136b2529cd49bc3a6bc4dc6e0149663ca282de473fab52f69f.exe
    "C:\Users\Admin\AppData\Local\Temp\910890425b07bd136b2529cd49bc3a6bc4dc6e0149663ca282de473fab52f69f.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:824
    • C:\Users\Admin\AppData\Local\Temp\910890425b07bd136b2529cd49bc3a6bc4dc6e0149663ca282de473fab52f69f.exe
      --d091d6fa
      2⤵
      • Drops file in System32 directory
      • Suspicious use of SetWindowsHookEx
      • Suspicious behavior: EmotetMutantsSpam
      • Suspicious behavior: RenamesItself
      PID:1096
  • C:\Windows\SysWOW64\sensorwsa.exe
    "C:\Windows\SysWOW64\sensorwsa.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1324
    • C:\Windows\SysWOW64\sensorwsa.exe
      --df423861
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Drops file in System32 directory
      • Suspicious use of SetWindowsHookEx
      • Suspicious behavior: EmotetMutantsSpam
      PID:796

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-1774239815-1814403401-2200974991-1000\0f5007522459c86e95ffcc62f32308f1_18654976-c7db-4a1a-8859-070035d242d5
  • memory/796-5-0x0000000000510000-0x0000000000527000-memory.dmp
    Filesize

    92KB

  • memory/796-6-0x0000000000400000-0x000000000048D000-memory.dmp
    Filesize

    564KB

  • memory/824-0-0x0000000001C80000-0x0000000001C97000-memory.dmp
    Filesize

    92KB

  • memory/1096-2-0x0000000000250000-0x0000000000267000-memory.dmp
    Filesize

    92KB

  • memory/1096-3-0x0000000000400000-0x000000000048D000-memory.dmp
    Filesize

    564KB

  • memory/1324-4-0x0000000000930000-0x0000000000947000-memory.dmp
    Filesize

    92KB