Analysis

  • max time kernel
    131s
  • resource
    win10v191014
  • submitted
    12-12-2019 09:01

General

  • Target

    93e7cdc9d149256a68a5ab57df163051adaed7ece01f42998a3be9b5560cea9a.exe

  • Sample

    191212-nn7mlcthyj

  • SHA256

    93e7cdc9d149256a68a5ab57df163051adaed7ece01f42998a3be9b5560cea9a

Malware Config

Extracted

Family

emotet

C2

190.146.14.143:443

85.235.219.74:80

78.187.204.70:80

46.105.128.215:8080

69.30.205.162:7080

192.161.190.171:8080

163.172.97.112:8080

86.98.157.3:80

113.52.135.33:7080

175.127.140.68:80

212.129.14.27:8080

200.41.121.69:443

143.95.101.72:8080

190.161.67.63:80

50.116.78.109:8080

37.46.129.215:8080

119.57.36.54:8080

212.112.113.235:80

46.105.131.68:8080

1.32.54.12:8080

rsa_pubkey.plain

Signatures

  • Suspicious use of WriteProcessMemory 3 IoCs
  • Drops file in System32 directory 6 IoCs
  • Drops file in Windows directory 1 IoCs
  • Windows security modification 2 TTPs 2 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious behavior: EmotetMutantsSpam 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Emotet

    Emotet is a trojan that is primarily spread through spam emails

  • Checks system information in the registry 2 TTPs 2 IoCs

    System information is often read in order to detect sandboxing environments.

Processes

  • C:\Users\Admin\AppData\Local\Temp\93e7cdc9d149256a68a5ab57df163051adaed7ece01f42998a3be9b5560cea9a.exe
    "C:\Users\Admin\AppData\Local\Temp\93e7cdc9d149256a68a5ab57df163051adaed7ece01f42998a3be9b5560cea9a.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    • Suspicious use of SetWindowsHookEx
    PID:4936
    • C:\Users\Admin\AppData\Local\Temp\93e7cdc9d149256a68a5ab57df163051adaed7ece01f42998a3be9b5560cea9a.exe
      --990d912d
      2⤵
      • Drops file in System32 directory
      • Suspicious use of SetWindowsHookEx
      • Suspicious behavior: EmotetMutantsSpam
      • Suspicious behavior: RenamesItself
      PID:4216
  • C:\Windows\system32\SppExtComObj.exe
    C:\Windows\system32\SppExtComObj.exe -Embedding
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:5020
    • C:\Windows\System32\SLUI.exe
      "C:\Windows\System32\SLUI.exe" RuleId=eeba1977-569e-4571-b639-7623d8bfecc0;Action=AutoActivate;AppId=55c92734-d682-4d71-983e-d6ec3f16059f;SkuId=2de67392-b7a7-462a-b1ca-108dd189f588;NotificationInterval=1440;Trigger=TimerEvent
      2⤵
        PID:5052
    • C:\Windows\SysWOW64\attribdeploy.exe
      "C:\Windows\SysWOW64\attribdeploy.exe"
      1⤵
      • Suspicious use of WriteProcessMemory
      • Suspicious use of SetWindowsHookEx
      PID:4288
      • C:\Windows\SysWOW64\attribdeploy.exe
        --4de23363
        2⤵
        • Drops file in System32 directory
        • Suspicious use of SetWindowsHookEx
        • Suspicious behavior: EmotetMutantsSpam
        • Suspicious behavior: EnumeratesProcesses
        PID:4436
    • \??\c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s BITS
      1⤵
      • Drops file in Windows directory
      PID:3236
    • \??\c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k localserviceandnoimpersonation -s SSDPSRV
      1⤵
        PID:4608
      • \??\c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s DoSvc
        1⤵
          PID:4080
        • \??\c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k localservicenetworkrestricted -s wscsvc
          1⤵
            PID:2620
          • \??\c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k unistacksvcgroup
            1⤵
              PID:2332

            Network

            MITRE ATT&CK Matrix ATT&CK v6

            Defense Evasion

            Disabling Security Tools

            1
            T1089

            Modify Registry

            1
            T1112

            Discovery

            Query Registry

            1
            T1012

            System Information Discovery

            1
            T1082

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\ProgramData\Microsoft\Crypto\RSA\S-1-5-18\403f0cc78adafaecdb503a6c6424923d_293fa5bd-edfb-4bba-800e-a7dce3ea3438
            • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-634046074-2673730973-2644684987-1000\0f5007522459c86e95ffcc62f32308f1_293fa5bd-edfb-4bba-800e-a7dce3ea3438
            • memory/4216-2-0x0000000002140000-0x0000000002157000-memory.dmp
              Filesize

              92KB

            • memory/4216-3-0x0000000000400000-0x000000000048D000-memory.dmp
              Filesize

              564KB

            • memory/4288-4-0x0000000000530000-0x0000000000547000-memory.dmp
              Filesize

              92KB

            • memory/4436-6-0x0000000000DE0000-0x0000000000DF7000-memory.dmp
              Filesize

              92KB

            • memory/4436-7-0x0000000000400000-0x000000000048D000-memory.dmp
              Filesize

              564KB

            • memory/4936-0-0x00000000021F0000-0x0000000002207000-memory.dmp
              Filesize

              92KB