Analysis

  • max time kernel
    132s
  • resource
    win10v191014
  • submitted
    12-12-2019 09:05

General

  • Target

    64834feccfe3b4476d521f4fe089f11cd4ed5dbcf0d8f6d42cdf4b3a26a51f6f.exe

  • Sample

    191212-bp6f1zjvla

  • SHA256

    64834feccfe3b4476d521f4fe089f11cd4ed5dbcf0d8f6d42cdf4b3a26a51f6f

Malware Config

Extracted

Family

emotet

C2

91.74.175.46:80

96.38.234.10:80

71.76.45.83:443

96.126.121.64:443

104.236.137.72:8080

85.234.143.94:8080

80.85.87.122:8080

130.45.45.31:80

62.75.143.100:7080

142.93.114.137:8080

79.7.114.1:80

134.209.214.126:8080

68.183.190.199:8080

139.162.118.88:8080

212.71.237.140:8080

46.28.111.142:7080

181.231.62.54:80

200.124.225.32:80

73.167.135.180:80

200.119.11.118:443

rsa_pubkey.plain

Signatures

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Drops file in System32 directory 6 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs
  • Suspicious behavior: EmotetMutantsSpam 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Checks system information in the registry 2 TTPs 2 IoCs

    System information is often read in order to detect sandboxing environments.

  • Windows security modification 2 TTPs 2 IoCs
  • Emotet

    Emotet is a trojan that is primarily spread through spam emails

Processes

  • C:\Users\Admin\AppData\Local\Temp\64834feccfe3b4476d521f4fe089f11cd4ed5dbcf0d8f6d42cdf4b3a26a51f6f.exe
    "C:\Users\Admin\AppData\Local\Temp\64834feccfe3b4476d521f4fe089f11cd4ed5dbcf0d8f6d42cdf4b3a26a51f6f.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4960
    • C:\Users\Admin\AppData\Local\Temp\64834feccfe3b4476d521f4fe089f11cd4ed5dbcf0d8f6d42cdf4b3a26a51f6f.exe
      --8b22c0f7
      2⤵
      • Drops file in System32 directory
      • Suspicious use of SetWindowsHookEx
      • Suspicious behavior: EmotetMutantsSpam
      • Suspicious behavior: RenamesItself
      PID:5116
  • C:\Windows\system32\SppExtComObj.exe
    C:\Windows\system32\SppExtComObj.exe -Embedding
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:5044
    • C:\Windows\System32\SLUI.exe
      "C:\Windows\System32\SLUI.exe" RuleId=eeba1977-569e-4571-b639-7623d8bfecc0;Action=AutoActivate;AppId=55c92734-d682-4d71-983e-d6ec3f16059f;SkuId=2de67392-b7a7-462a-b1ca-108dd189f588;NotificationInterval=1440;Trigger=TimerEvent
      2⤵
        PID:5076
    • C:\Windows\SysWOW64\serialmethods.exe
      "C:\Windows\SysWOW64\serialmethods.exe"
      1⤵
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:4360
      • C:\Windows\SysWOW64\serialmethods.exe
        --ea65e394
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Drops file in System32 directory
        • Suspicious use of SetWindowsHookEx
        • Suspicious behavior: EmotetMutantsSpam
        PID:3996
    • \??\c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s BITS
      1⤵
      • Drops file in Windows directory
      PID:3184
    • \??\c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k localserviceandnoimpersonation -s SSDPSRV
      1⤵
        PID:4624
      • \??\c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s DoSvc
        1⤵
          PID:4324
        • \??\c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k localservicenetworkrestricted -s wscsvc
          1⤵
            PID:4932
          • \??\c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k unistacksvcgroup
            1⤵
              PID:2340

            Network

            MITRE ATT&CK Matrix ATT&CK v6

            Defense Evasion

            Disabling Security Tools

            1
            T1089

            Modify Registry

            1
            T1112

            Discovery

            Query Registry

            1
            T1012

            System Information Discovery

            1
            T1082

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\ProgramData\Microsoft\Crypto\RSA\S-1-5-18\403f0cc78adafaecdb503a6c6424923d_293fa5bd-edfb-4bba-800e-a7dce3ea3438
            • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-634046074-2673730973-2644684987-1000\0f5007522459c86e95ffcc62f32308f1_293fa5bd-edfb-4bba-800e-a7dce3ea3438
            • memory/3996-6-0x0000000000DF0000-0x0000000000E07000-memory.dmp
              Filesize

              92KB

            • memory/3996-7-0x0000000000400000-0x000000000048D000-memory.dmp
              Filesize

              564KB

            • memory/4360-4-0x0000000000D60000-0x0000000000D77000-memory.dmp
              Filesize

              92KB

            • memory/4960-0-0x0000000002290000-0x00000000022A7000-memory.dmp
              Filesize

              92KB

            • memory/5116-2-0x0000000000700000-0x0000000000717000-memory.dmp
              Filesize

              92KB

            • memory/5116-3-0x0000000000400000-0x000000000048D000-memory.dmp
              Filesize

              564KB