Analysis

  • max time kernel
    130s
  • resource
    win10v191014
  • submitted
    12-12-2019 09:05

General

  • Target

    c92bd6381f70321ead4c95cce0acf3a093ffdd23f78d9e66fb123f24ab5cc69d.exe

  • Sample

    191212-7ye4phlmkn

  • SHA256

    c92bd6381f70321ead4c95cce0acf3a093ffdd23f78d9e66fb123f24ab5cc69d

Malware Config

Extracted

Family

emotet

C2

190.146.14.143:443

85.235.219.74:80

78.187.204.70:80

46.105.128.215:8080

69.30.205.162:7080

192.161.190.171:8080

163.172.97.112:8080

86.98.157.3:80

113.52.135.33:7080

175.127.140.68:80

212.129.14.27:8080

200.41.121.69:443

143.95.101.72:8080

190.161.67.63:80

50.116.78.109:8080

37.46.129.215:8080

119.57.36.54:8080

212.112.113.235:80

46.105.131.68:8080

1.32.54.12:8080

rsa_pubkey.plain

Signatures

  • Suspicious behavior: EmotetMutantsSpam 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Drops file in System32 directory 6 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs
  • Drops file in Windows directory 1 IoCs
  • Checks system information in the registry 2 TTPs 2 IoCs

    System information is often read in order to detect sandboxing environments.

  • Windows security modification 2 TTPs 2 IoCs
  • Emotet

    Emotet is a trojan that is primarily spread through spam emails

Processes

  • C:\Users\Admin\AppData\Local\Temp\c92bd6381f70321ead4c95cce0acf3a093ffdd23f78d9e66fb123f24ab5cc69d.exe
    "C:\Users\Admin\AppData\Local\Temp\c92bd6381f70321ead4c95cce0acf3a093ffdd23f78d9e66fb123f24ab5cc69d.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4880
    • C:\Users\Admin\AppData\Local\Temp\c92bd6381f70321ead4c95cce0acf3a093ffdd23f78d9e66fb123f24ab5cc69d.exe
      --629b669c
      2⤵
      • Suspicious behavior: EmotetMutantsSpam
      • Suspicious behavior: RenamesItself
      • Drops file in System32 directory
      • Suspicious use of SetWindowsHookEx
      PID:5112
  • C:\Windows\system32\SppExtComObj.exe
    C:\Windows\system32\SppExtComObj.exe -Embedding
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:5040
    • C:\Windows\System32\SLUI.exe
      "C:\Windows\System32\SLUI.exe" RuleId=eeba1977-569e-4571-b639-7623d8bfecc0;Action=AutoActivate;AppId=55c92734-d682-4d71-983e-d6ec3f16059f;SkuId=2de67392-b7a7-462a-b1ca-108dd189f588;NotificationInterval=1440;Trigger=TimerEvent
      2⤵
        PID:5068
    • C:\Windows\SysWOW64\deployinbox.exe
      "C:\Windows\SysWOW64\deployinbox.exe"
      1⤵
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:380
      • C:\Windows\SysWOW64\deployinbox.exe
        --d11f1955
        2⤵
        • Suspicious behavior: EmotetMutantsSpam
        • Suspicious behavior: EnumeratesProcesses
        • Drops file in System32 directory
        • Suspicious use of SetWindowsHookEx
        PID:1924
    • \??\c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s BITS
      1⤵
      • Drops file in Windows directory
      PID:3676
    • \??\c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k localserviceandnoimpersonation -s SSDPSRV
      1⤵
        PID:4608
      • \??\c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s DoSvc
        1⤵
          PID:4028
        • \??\c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k localservicenetworkrestricted -s wscsvc
          1⤵
            PID:2420
          • \??\c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k unistacksvcgroup
            1⤵
              PID:4820

            Network

            MITRE ATT&CK Matrix ATT&CK v6

            Defense Evasion

            Disabling Security Tools

            1
            T1089

            Modify Registry

            1
            T1112

            Discovery

            Query Registry

            1
            T1012

            System Information Discovery

            1
            T1082

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\ProgramData\Microsoft\Crypto\RSA\S-1-5-18\403f0cc78adafaecdb503a6c6424923d_293fa5bd-edfb-4bba-800e-a7dce3ea3438
            • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-634046074-2673730973-2644684987-1000\0f5007522459c86e95ffcc62f32308f1_293fa5bd-edfb-4bba-800e-a7dce3ea3438
            • memory/380-4-0x0000000000DE0000-0x0000000000DF7000-memory.dmp
              Filesize

              92KB

            • memory/1924-6-0x0000000000520000-0x0000000000537000-memory.dmp
              Filesize

              92KB

            • memory/1924-7-0x0000000000400000-0x000000000048D000-memory.dmp
              Filesize

              564KB

            • memory/4880-0-0x00000000007D0000-0x00000000007E7000-memory.dmp
              Filesize

              92KB

            • memory/5112-2-0x0000000002120000-0x0000000002137000-memory.dmp
              Filesize

              92KB

            • memory/5112-3-0x0000000000400000-0x000000000048D000-memory.dmp
              Filesize

              564KB