Analysis

  • max time kernel
    150s
  • max time network
    144s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    21-05-2022 18:31

General

  • Target

    sample.exe

  • Size

    76KB

  • MD5

    252a676ba4ea8b43bd48c0a1f2c21fb7

  • SHA1

    383815d5deeb0228cbd3b7477d12c8ca643e63cc

  • SHA256

    726a9367822c036c627bad1d06710113a3b1e826a1c25817501f80a03d4ee45f

  • SHA512

    c3b833b7c1576eccc16d2bd1346babfae67f53f680df05392f52ebafbfad2f799d0bc845ce0b2709a9fffdc884fa21e8f55ac51fef55b394f958a8200a52331e

Malware Config

Extracted

Family

emotet

Botnet

Epoch1

C2

82.163.245.38:80

209.126.6.222:8080

5.153.250.14:8080

186.70.127.199:8090

190.128.173.10:80

190.195.129.227:8090

91.219.169.180:80

45.173.88.33:80

185.33.0.233:80

188.2.217.94:80

207.144.103.227:80

45.161.242.102:80

219.92.13.25:80

190.163.31.26:80

68.183.170.114:8080

191.99.160.58:80

73.213.208.163:80

94.176.234.118:443

104.131.41.185:8080

45.33.77.42:8080

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • suricata: ET MALWARE Win32/Emotet CnC Activity (POST) M8

    suricata: ET MALWARE Win32/Emotet CnC Activity (POST) M8

  • suricata: ET MALWARE Win32/Emotet CnC Activity (POST) M9

    suricata: ET MALWARE Win32/Emotet CnC Activity (POST) M9

  • Emotet Payload 3 IoCs

    Detects Emotet payload in memory.

  • Executes dropped EXE 1 IoCs
  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\sample.exe
    "C:\Users\Admin\AppData\Local\Temp\sample.exe"
    1⤵
    • Drops file in System32 directory
    • Suspicious behavior: RenamesItself
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2004
    • C:\Windows\SysWOW64\SensApi\scrobj.exe
      "C:\Windows\SysWOW64\SensApi\scrobj.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      PID:904

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\SysWOW64\SensApi\scrobj.exe
    Filesize

    76KB

    MD5

    252a676ba4ea8b43bd48c0a1f2c21fb7

    SHA1

    383815d5deeb0228cbd3b7477d12c8ca643e63cc

    SHA256

    726a9367822c036c627bad1d06710113a3b1e826a1c25817501f80a03d4ee45f

    SHA512

    c3b833b7c1576eccc16d2bd1346babfae67f53f680df05392f52ebafbfad2f799d0bc845ce0b2709a9fffdc884fa21e8f55ac51fef55b394f958a8200a52331e

  • memory/904-59-0x0000000000000000-mapping.dmp
  • memory/904-62-0x0000000000320000-0x000000000032C000-memory.dmp
    Filesize

    48KB

  • memory/2004-54-0x0000000000360000-0x000000000036C000-memory.dmp
    Filesize

    48KB

  • memory/2004-58-0x0000000075521000-0x0000000075523000-memory.dmp
    Filesize

    8KB

  • memory/2004-61-0x0000000000250000-0x0000000000259000-memory.dmp
    Filesize

    36KB