Analysis

  • max time kernel
    148s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    21-05-2022 18:31

General

  • Target

    sample.exe

  • Size

    76KB

  • MD5

    51baff75043e50af3f8bed84b816fb7c

  • SHA1

    28af00edab8d51af4ef7b7a3ffdeacb5dc0810ec

  • SHA256

    6244614775b30026854928b3504d06a92406adaaa494920d4d3e460d8b74ef07

  • SHA512

    ae7758b27805975e0476bf0e01b6f0db88b12e6ab51e1a92696d00007ef79bc64b918008f463f37ea96da62d2307ef1d3877381d450e7a5510793c98bf9f22c0

Malware Config

Extracted

Family

emotet

Botnet

Epoch1

C2

82.163.245.38:80

209.126.6.222:8080

5.153.250.14:8080

186.70.127.199:8090

190.128.173.10:80

190.195.129.227:8090

91.219.169.180:80

45.173.88.33:80

185.33.0.233:80

188.2.217.94:80

207.144.103.227:80

45.161.242.102:80

219.92.13.25:80

190.163.31.26:80

68.183.170.114:8080

191.99.160.58:80

73.213.208.163:80

94.176.234.118:443

104.131.41.185:8080

45.33.77.42:8080

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • suricata: ET MALWARE Win32/Emotet CnC Activity (POST) M8

    suricata: ET MALWARE Win32/Emotet CnC Activity (POST) M8

  • suricata: ET MALWARE Win32/Emotet CnC Activity (POST) M9

    suricata: ET MALWARE Win32/Emotet CnC Activity (POST) M9

  • Emotet Payload 3 IoCs

    Detects Emotet payload in memory.

  • Executes dropped EXE 1 IoCs
  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 20 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\sample.exe
    "C:\Users\Admin\AppData\Local\Temp\sample.exe"
    1⤵
    • Drops file in System32 directory
    • Suspicious behavior: RenamesItself
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2520
    • C:\Windows\SysWOW64\PresentationNative_v0300\wusa.exe
      "C:\Windows\SysWOW64\PresentationNative_v0300\wusa.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      PID:4308

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\SysWOW64\PresentationNative_v0300\wusa.exe
    Filesize

    76KB

    MD5

    51baff75043e50af3f8bed84b816fb7c

    SHA1

    28af00edab8d51af4ef7b7a3ffdeacb5dc0810ec

    SHA256

    6244614775b30026854928b3504d06a92406adaaa494920d4d3e460d8b74ef07

    SHA512

    ae7758b27805975e0476bf0e01b6f0db88b12e6ab51e1a92696d00007ef79bc64b918008f463f37ea96da62d2307ef1d3877381d450e7a5510793c98bf9f22c0

  • memory/2520-130-0x0000000000A90000-0x0000000000A9C000-memory.dmp
    Filesize

    48KB

  • memory/2520-134-0x0000000000A80000-0x0000000000A89000-memory.dmp
    Filesize

    36KB

  • memory/4308-135-0x0000000000000000-mapping.dmp
  • memory/4308-137-0x0000000000550000-0x000000000055C000-memory.dmp
    Filesize

    48KB