Analysis

  • max time kernel
    105s
  • resource
    win10v191014
  • submitted
    27-01-2020 20:51

General

  • Target

    37c0cb6c8c6d466ee1dd7881bdde0aec7be3d64235a22c8933c935897bfb1cf5

  • Sample

    200127-pdf6vdmep6

  • SHA256

    37c0cb6c8c6d466ee1dd7881bdde0aec7be3d64235a22c8933c935897bfb1cf5

Score
10/10

Malware Config

Extracted

Family

emotet

C2

207.177.72.129:8080

23.243.215.4:8080

218.255.173.106:80

136.243.205.112:7080

23.92.16.164:8080

45.55.65.123:8080

217.160.19.232:8080

64.66.6.71:8080

66.34.201.20:7080

85.152.174.56:80

202.175.121.202:8090

87.106.139.101:8080

176.9.43.37:8080

98.156.206.153:80

159.65.25.128:8080

70.184.9.39:8080

209.146.22.34:443

95.213.236.64:8080

98.30.113.161:80

59.103.164.174:80

rsa_pubkey.plain

Signatures

  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs
  • Suspicious behavior: EmotetMutantsSpam 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Emotet

    Emotet is a trojan that is primarily spread through spam emails

  • Drops file in System32 directory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\37c0cb6c8c6d466ee1dd7881bdde0aec7be3d64235a22c8933c935897bfb1cf5.exe
    "C:\Users\Admin\AppData\Local\Temp\37c0cb6c8c6d466ee1dd7881bdde0aec7be3d64235a22c8933c935897bfb1cf5.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4904
    • C:\Users\Admin\AppData\Local\Temp\37c0cb6c8c6d466ee1dd7881bdde0aec7be3d64235a22c8933c935897bfb1cf5.exe
      --d4539c52
      2⤵
      • Suspicious use of SetWindowsHookEx
      • Suspicious behavior: EmotetMutantsSpam
      • Suspicious behavior: RenamesItself
      • Drops file in System32 directory
      PID:4928
  • C:\Windows\SysWOW64\sesdigital.exe
    "C:\Windows\SysWOW64\sesdigital.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1712
    • C:\Windows\SysWOW64\sesdigital.exe
      --84523949
      2⤵
      • Suspicious use of SetWindowsHookEx
      • Suspicious behavior: EmotetMutantsSpam
      • Suspicious behavior: EnumeratesProcesses
      • Drops file in System32 directory
      PID:1984

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1712-3-0x0000000000D20000-0x0000000000D35000-memory.dmp
    Filesize

    84KB

  • memory/1984-4-0x00000000005A0000-0x00000000005B5000-memory.dmp
    Filesize

    84KB

  • memory/1984-5-0x0000000000400000-0x000000000045A000-memory.dmp
    Filesize

    360KB

  • memory/4904-0-0x0000000000620000-0x0000000000635000-memory.dmp
    Filesize

    84KB

  • memory/4928-1-0x0000000000670000-0x0000000000685000-memory.dmp
    Filesize

    84KB

  • memory/4928-2-0x0000000000400000-0x000000000045A000-memory.dmp
    Filesize

    360KB