Analysis

  • max time kernel
    150s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    21-05-2022 18:31

General

  • Target

    sample.exe

  • Size

    76KB

  • MD5

    462a8de6840b77864cdc3d77c56c7ba9

  • SHA1

    cb9012ce4d4ea7b93f7f173794070aea39f2e4d0

  • SHA256

    9ba451e604f42ded3d77d344ceeb8d56527931c866fc60c2cd46fe6794c1ebf1

  • SHA512

    d68f0394b33dffed89ba6719811a927a0d7ca3e5cd3b4465289c0fb7a38070a59343c4c5f48e7ebb62d5f219b91901958bedd7296679080aae8a52ba58b9bb4d

Malware Config

Extracted

Family

emotet

Botnet

Epoch1

C2

82.163.245.38:80

209.126.6.222:8080

5.153.250.14:8080

186.70.127.199:8090

190.128.173.10:80

190.195.129.227:8090

91.219.169.180:80

45.173.88.33:80

185.33.0.233:80

188.2.217.94:80

207.144.103.227:80

45.161.242.102:80

219.92.13.25:80

190.163.31.26:80

68.183.170.114:8080

191.99.160.58:80

73.213.208.163:80

94.176.234.118:443

104.131.41.185:8080

45.33.77.42:8080

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • suricata: ET MALWARE Win32/Emotet CnC Activity (POST) M8

    suricata: ET MALWARE Win32/Emotet CnC Activity (POST) M8

  • suricata: ET MALWARE Win32/Emotet CnC Activity (POST) M9

    suricata: ET MALWARE Win32/Emotet CnC Activity (POST) M9

  • Emotet Payload 2 IoCs

    Detects Emotet payload in memory.

  • Executes dropped EXE 1 IoCs
  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\sample.exe
    "C:\Users\Admin\AppData\Local\Temp\sample.exe"
    1⤵
    • Drops file in System32 directory
    • Suspicious behavior: RenamesItself
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1224
    • C:\Windows\SysWOW64\NlsData002a\FXSAPI.exe
      "C:\Windows\SysWOW64\NlsData002a\FXSAPI.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      PID:1736

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\SysWOW64\NlsData002a\FXSAPI.exe
    Filesize

    76KB

    MD5

    462a8de6840b77864cdc3d77c56c7ba9

    SHA1

    cb9012ce4d4ea7b93f7f173794070aea39f2e4d0

    SHA256

    9ba451e604f42ded3d77d344ceeb8d56527931c866fc60c2cd46fe6794c1ebf1

    SHA512

    d68f0394b33dffed89ba6719811a927a0d7ca3e5cd3b4465289c0fb7a38070a59343c4c5f48e7ebb62d5f219b91901958bedd7296679080aae8a52ba58b9bb4d

  • memory/1224-54-0x00000000002F0000-0x00000000002FC000-memory.dmp
    Filesize

    48KB

  • memory/1224-58-0x0000000076531000-0x0000000076533000-memory.dmp
    Filesize

    8KB

  • memory/1224-61-0x00000000002E0000-0x00000000002E9000-memory.dmp
    Filesize

    36KB

  • memory/1736-59-0x0000000000000000-mapping.dmp