Analysis

  • max time kernel
    110s
  • resource
    win7v191014
  • submitted
    14-01-2020 23:01

General

  • Target

    8a7990536ddca59fd3bdad9b8ef85bb2b28aa6684d9d91a64865a27561bba6ed

  • Sample

    200114-w52gz98kp2

  • SHA256

    8a7990536ddca59fd3bdad9b8ef85bb2b28aa6684d9d91a64865a27561bba6ed

Score
10/10

Malware Config

Extracted

Family

emotet

C2

70.184.69.146:80

186.177.165.196:443

139.47.135.215:80

192.241.143.52:8080

159.65.241.220:8080

45.79.95.107:443

69.163.33.84:8080

177.34.142.163:80

200.123.183.137:443

2.47.112.72:80

190.17.44.48:80

187.54.225.76:80

190.219.149.236:80

190.100.153.162:443

58.171.38.26:80

91.205.215.57:7080

152.231.89.226:80

94.176.234.118:443

201.213.100.141:8080

203.25.159.3:8080

rsa_pubkey.plain

Signatures

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Emotet

    Emotet is a trojan that is primarily spread through spam emails

  • Drops file in System32 directory 2 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs
  • Suspicious behavior: EmotetMutantsSpam 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8a7990536ddca59fd3bdad9b8ef85bb2b28aa6684d9d91a64865a27561bba6ed.exe
    "C:\Users\Admin\AppData\Local\Temp\8a7990536ddca59fd3bdad9b8ef85bb2b28aa6684d9d91a64865a27561bba6ed.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1120
    • C:\Users\Admin\AppData\Local\Temp\8a7990536ddca59fd3bdad9b8ef85bb2b28aa6684d9d91a64865a27561bba6ed.exe
      --45b6b8a4
      2⤵
      • Drops file in System32 directory
      • Suspicious use of SetWindowsHookEx
      • Suspicious behavior: EmotetMutantsSpam
      • Suspicious behavior: RenamesItself
      PID:1116
  • C:\Windows\SysWOW64\texascors.exe
    "C:\Windows\SysWOW64\texascors.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1992
    • C:\Windows\SysWOW64\texascors.exe
      --f3211a9c
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Drops file in System32 directory
      • Suspicious use of SetWindowsHookEx
      • Suspicious behavior: EmotetMutantsSpam
      PID:2016

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-1774239815-1814403401-2200974991-1000\0f5007522459c86e95ffcc62f32308f1_18654976-c7db-4a1a-8859-070035d242d5
  • memory/1116-2-0x0000000000390000-0x00000000003A7000-memory.dmp
    Filesize

    92KB

  • memory/1116-3-0x0000000000400000-0x000000000046E000-memory.dmp
    Filesize

    440KB

  • memory/1120-0-0x00000000003D0000-0x00000000003E7000-memory.dmp
    Filesize

    92KB

  • memory/1992-4-0x0000000000920000-0x0000000000937000-memory.dmp
    Filesize

    92KB

  • memory/2016-6-0x0000000000400000-0x000000000046E000-memory.dmp
    Filesize

    440KB