Analysis

  • max time kernel
    114s
  • resource
    win7v191014
  • submitted
    14-01-2020 23:29

General

  • Target

    c4479969d5fd10775ce145611010172e406b9626c37b1f7c75f722366711050c

  • Sample

    200114-1dxkc4d4mn

  • SHA256

    c4479969d5fd10775ce145611010172e406b9626c37b1f7c75f722366711050c

Score
10/10

Malware Config

Extracted

Family

emotet

C2

66.7.242.50:8080

72.186.137.156:80

197.89.27.26:8080

91.250.96.22:8080

37.187.72.193:8080

104.131.44.150:8080

167.71.10.37:8080

78.24.219.147:8080

159.65.25.128:8080

95.128.43.213:8080

179.13.185.19:80

186.86.247.171:443

110.142.38.16:80

201.173.217.124:443

169.239.182.217:8080

211.63.71.72:8080

104.131.11.150:8080

190.55.181.54:443

209.146.22.34:443

64.53.242.181:8080

rsa_pubkey.plain

Signatures

  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Emotet

    Emotet is a trojan that is primarily spread through spam emails

  • Drops file in System32 directory 2 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs
  • Suspicious behavior: EmotetMutantsSpam 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c4479969d5fd10775ce145611010172e406b9626c37b1f7c75f722366711050c.exe
    "C:\Users\Admin\AppData\Local\Temp\c4479969d5fd10775ce145611010172e406b9626c37b1f7c75f722366711050c.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1412
    • C:\Users\Admin\AppData\Local\Temp\c4479969d5fd10775ce145611010172e406b9626c37b1f7c75f722366711050c.exe
      --26c2e666
      2⤵
      • Suspicious behavior: RenamesItself
      • Drops file in System32 directory
      • Suspicious use of SetWindowsHookEx
      • Suspicious behavior: EmotetMutantsSpam
      PID:1796
  • C:\Windows\SysWOW64\texascors.exe
    "C:\Windows\SysWOW64\texascors.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2012
    • C:\Windows\SysWOW64\texascors.exe
      --f3211a9c
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Drops file in System32 directory
      • Suspicious use of SetWindowsHookEx
      • Suspicious behavior: EmotetMutantsSpam
      PID:1020

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-1774239815-1814403401-2200974991-1000\0f5007522459c86e95ffcc62f32308f1_18654976-c7db-4a1a-8859-070035d242d5
  • memory/1020-5-0x00000000003D0000-0x00000000003E7000-memory.dmp
    Filesize

    92KB

  • memory/1020-6-0x0000000000400000-0x000000000046E000-memory.dmp
    Filesize

    440KB

  • memory/1412-0-0x00000000002C0000-0x00000000002D7000-memory.dmp
    Filesize

    92KB

  • memory/1796-2-0x0000000000380000-0x0000000000397000-memory.dmp
    Filesize

    92KB

  • memory/1796-3-0x0000000000400000-0x000000000046E000-memory.dmp
    Filesize

    440KB

  • memory/2012-4-0x00000000002B0000-0x00000000002C7000-memory.dmp
    Filesize

    92KB