Analysis

  • max time kernel
    133s
  • resource
    win10v191014
  • submitted
    03-12-2019 17:50

General

  • Target

    n06o_993933.exe

  • Sample

    191203-x84qyz5x76

  • SHA256

    75d39cde8311668ffaea4a2211eb81690af2cfb39e8407dd73fdac3e1c7cc777

Malware Config

Extracted

Family

emotet

C2

178.153.91.22:80

92.17.138.248:80

114.183.140.94:80

172.105.213.30:80

69.30.205.162:7080

50.63.13.135:8080

192.161.190.171:8080

210.111.160.220:80

181.44.166.242:80

41.218.118.66:80

46.17.6.116:8080

142.93.87.198:8080

113.52.135.33:7080

187.177.155.123:990

172.90.70.168:443

198.57.217.170:8080

123.142.37.165:80

95.216.212.157:8080

187.250.92.82:80

216.75.37.196:8080

rsa_pubkey.plain

Signatures

  • Drops file in Windows directory 1 IoCs
  • Windows security modification 2 TTPs 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs
  • Suspicious behavior: EmotetMutantsSpam 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Checks system information in the registry 2 TTPs 2 IoCs

    System information is often read in order to detect sandboxing environments.

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails

  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Drops file in System32 directory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\n06o_993933.exe
    "C:\Users\Admin\AppData\Local\Temp\n06o_993933.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    • Suspicious use of SetWindowsHookEx
    PID:4932
    • C:\Users\Admin\AppData\Local\Temp\n06o_993933.exe
      --50feee
      2⤵
      • Suspicious behavior: EmotetMutantsSpam
      • Suspicious use of SetWindowsHookEx
      • Suspicious behavior: RenamesItself
      • Drops file in System32 directory
      PID:5112
  • C:\Windows\system32\SppExtComObj.exe
    C:\Windows\system32\SppExtComObj.exe -Embedding
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:5000
    • C:\Windows\System32\SLUI.exe
      "C:\Windows\System32\SLUI.exe" RuleId=eeba1977-569e-4571-b639-7623d8bfecc0;Action=AutoActivate;AppId=55c92734-d682-4d71-983e-d6ec3f16059f;SkuId=2de67392-b7a7-462a-b1ca-108dd189f588;NotificationInterval=1440;Trigger=TimerEvent
      2⤵
        PID:5028
    • C:\Windows\SysWOW64\speednetsh.exe
      "C:\Windows\SysWOW64\speednetsh.exe"
      1⤵
      • Suspicious use of WriteProcessMemory
      • Suspicious use of SetWindowsHookEx
      PID:992
      • C:\Windows\SysWOW64\speednetsh.exe
        --3f6b399d
        2⤵
        • Suspicious behavior: EmotetMutantsSpam
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of SetWindowsHookEx
        • Drops file in System32 directory
        PID:3016
    • \??\c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s BITS
      1⤵
      • Drops file in Windows directory
      PID:3664
    • \??\c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k localserviceandnoimpersonation -s SSDPSRV
      1⤵
        PID:3192
      • \??\c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s DoSvc
        1⤵
          PID:4084
        • \??\c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k unistacksvcgroup
          1⤵
            PID:2440
          • \??\c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k localservicenetworkrestricted -s wscsvc
            1⤵
              PID:2360

            Network

            MITRE ATT&CK Enterprise v6

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • memory/992-4-0x00000000006D0000-0x00000000006E7000-memory.dmp

              Filesize

              92KB

            • memory/3016-6-0x00000000005C0000-0x00000000005D7000-memory.dmp

              Filesize

              92KB

            • memory/3016-7-0x0000000000400000-0x000000000046C000-memory.dmp

              Filesize

              432KB

            • memory/4932-0-0x0000000002240000-0x0000000002257000-memory.dmp

              Filesize

              92KB

            • memory/5112-2-0x0000000002170000-0x0000000002187000-memory.dmp

              Filesize

              92KB

            • memory/5112-3-0x0000000000400000-0x000000000046C000-memory.dmp

              Filesize

              432KB