Analysis

  • max time kernel
    131s
  • resource
    win10v191014
  • submitted
    12-12-2019 09:05

General

  • Target

    26a7fd311d69ebbe5739b94c40ede5835e6058ba8d422027e44479390e9d2ffd.exe

  • Sample

    191212-45kab2lz6n

  • SHA256

    26a7fd311d69ebbe5739b94c40ede5835e6058ba8d422027e44479390e9d2ffd

Malware Config

Extracted

Family

emotet

C2

110.143.84.202:80

75.80.148.244:80

64.53.242.181:8080

37.59.24.177:8080

66.34.201.20:7080

108.179.206.219:8080

45.56.88.91:443

206.189.112.148:8080

211.63.71.72:8080

178.210.51.222:8080

92.186.52.193:80

195.244.215.206:80

2.38.99.79:80

37.157.194.134:443

206.81.10.215:8080

80.21.182.46:80

80.11.163.139:21

190.56.255.118:80

190.226.44.20:21

173.70.81.77:80

rsa_pubkey.plain

Signatures

  • Suspicious use of WriteProcessMemory 3 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Checks system information in the registry 2 TTPs 2 IoCs

    System information is often read in order to detect sandboxing environments.

  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Windows security modification 2 TTPs 2 IoCs
  • Emotet

    Emotet is a trojan that is primarily spread through spam emails

  • Drops file in System32 directory 6 IoCs
  • Suspicious behavior: EmotetMutantsSpam 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\26a7fd311d69ebbe5739b94c40ede5835e6058ba8d422027e44479390e9d2ffd.exe
    "C:\Users\Admin\AppData\Local\Temp\26a7fd311d69ebbe5739b94c40ede5835e6058ba8d422027e44479390e9d2ffd.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    • Suspicious use of SetWindowsHookEx
    PID:4884
    • C:\Users\Admin\AppData\Local\Temp\26a7fd311d69ebbe5739b94c40ede5835e6058ba8d422027e44479390e9d2ffd.exe
      --e1fc19e6
      2⤵
      • Suspicious behavior: RenamesItself
      • Suspicious use of SetWindowsHookEx
      • Drops file in System32 directory
      • Suspicious behavior: EmotetMutantsSpam
      PID:300
  • C:\Windows\system32\SppExtComObj.exe
    C:\Windows\system32\SppExtComObj.exe -Embedding
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4960
    • C:\Windows\System32\SLUI.exe
      "C:\Windows\System32\SLUI.exe" RuleId=eeba1977-569e-4571-b639-7623d8bfecc0;Action=AutoActivate;AppId=55c92734-d682-4d71-983e-d6ec3f16059f;SkuId=2de67392-b7a7-462a-b1ca-108dd189f588;NotificationInterval=1440;Trigger=TimerEvent
      2⤵
        PID:4988
    • C:\Windows\SysWOW64\rdswow.exe
      "C:\Windows\SysWOW64\rdswow.exe"
      1⤵
      • Suspicious use of WriteProcessMemory
      • Suspicious use of SetWindowsHookEx
      PID:1020
      • C:\Windows\SysWOW64\rdswow.exe
        --fbac2c10
        2⤵
        • Suspicious use of SetWindowsHookEx
        • Suspicious behavior: EnumeratesProcesses
        • Drops file in System32 directory
        • Suspicious behavior: EmotetMutantsSpam
        PID:1448
    • \??\c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s BITS
      1⤵
      • Drops file in Windows directory
      PID:4360
    • \??\c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k localserviceandnoimpersonation -s SSDPSRV
      1⤵
        PID:4484
      • \??\c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s DoSvc
        1⤵
          PID:3724
        • \??\c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k localservicenetworkrestricted -s wscsvc
          1⤵
            PID:2912
          • \??\c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k unistacksvcgroup
            1⤵
              PID:4756

            Network

            MITRE ATT&CK Matrix ATT&CK v6

            Defense Evasion

            Disabling Security Tools

            1
            T1089

            Modify Registry

            1
            T1112

            Discovery

            Query Registry

            1
            T1012

            System Information Discovery

            1
            T1082

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\ProgramData\Microsoft\Crypto\RSA\S-1-5-18\403f0cc78adafaecdb503a6c6424923d_293fa5bd-edfb-4bba-800e-a7dce3ea3438
            • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-634046074-2673730973-2644684987-1000\0f5007522459c86e95ffcc62f32308f1_293fa5bd-edfb-4bba-800e-a7dce3ea3438
            • memory/300-2-0x0000000002140000-0x0000000002157000-memory.dmp
              Filesize

              92KB

            • memory/300-3-0x0000000000400000-0x000000000048D000-memory.dmp
              Filesize

              564KB

            • memory/1020-4-0x0000000000DE0000-0x0000000000DF7000-memory.dmp
              Filesize

              92KB

            • memory/1448-6-0x0000000000E00000-0x0000000000E17000-memory.dmp
              Filesize

              92KB

            • memory/1448-7-0x0000000000400000-0x000000000048D000-memory.dmp
              Filesize

              564KB

            • memory/4884-0-0x0000000002250000-0x0000000002267000-memory.dmp
              Filesize

              92KB