Analysis

  • max time kernel
    104s
  • resource
    win10v191014
  • submitted
    27-01-2020 20:59

General

  • Target

    10dd22ff4fac8d547d513ccf0e8cd4ed1f3adbc630e387a397e7fde5a80c598a

  • Sample

    200127-44hx6a7ctn

  • SHA256

    10dd22ff4fac8d547d513ccf0e8cd4ed1f3adbc630e387a397e7fde5a80c598a

Score
10/10

Malware Config

Extracted

Family

emotet

C2

195.250.143.182:80

184.162.115.11:443

70.60.238.62:80

68.183.18.169:8080

178.62.75.204:8080

178.33.167.120:8080

144.76.56.36:8080

216.75.37.196:8080

78.189.165.52:8080

185.192.75.240:443

202.229.211.95:80

190.5.162.204:80

24.141.12.228:80

41.185.29.128:8080

192.210.217.94:8080

110.2.118.164:80

203.153.216.178:7080

37.70.131.107:80

75.86.6.174:80

122.176.116.57:443

rsa_pubkey.plain

Signatures

  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Drops file in System32 directory 6 IoCs
  • Emotet

    Emotet is a trojan that is primarily spread through spam emails

  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\10dd22ff4fac8d547d513ccf0e8cd4ed1f3adbc630e387a397e7fde5a80c598a.exe
    "C:\Users\Admin\AppData\Local\Temp\10dd22ff4fac8d547d513ccf0e8cd4ed1f3adbc630e387a397e7fde5a80c598a.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4996
    • C:\Users\Admin\AppData\Local\Temp\10dd22ff4fac8d547d513ccf0e8cd4ed1f3adbc630e387a397e7fde5a80c598a.exe
      --82587c92
      2⤵
      • Suspicious behavior: RenamesItself
      • Drops file in System32 directory
      • Suspicious use of SetWindowsHookEx
      PID:5020
  • C:\Windows\SysWOW64\mexicobasic.exe
    "C:\Windows\SysWOW64\mexicobasic.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3800
    • C:\Windows\SysWOW64\mexicobasic.exe
      --3c56ac6f
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Drops file in System32 directory
      • Suspicious use of SetWindowsHookEx
      PID:2636

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2636-3-0x0000000000D30000-0x0000000000D47000-memory.dmp
    Filesize

    92KB

  • memory/3800-2-0x00000000006C0000-0x00000000006D7000-memory.dmp
    Filesize

    92KB

  • memory/4996-0-0x00000000021C0000-0x00000000021D7000-memory.dmp
    Filesize

    92KB

  • memory/5020-1-0x00000000022F0000-0x0000000002307000-memory.dmp
    Filesize

    92KB