Analysis

  • max time kernel
    150s
  • max time network
    168s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    21-05-2022 18:31

General

  • Target

    sample.exe

  • Size

    76KB

  • MD5

    2b76025958e1ead5dc3f765052275f67

  • SHA1

    1515262a72c7d6074d0d0dadc9e2baef009c23aa

  • SHA256

    c1a715eabed5565656172e4b1e9da66294d691a0c30827cc4adf2157e7a1a670

  • SHA512

    fae2d563d97e41826a9563c5f25f8ba899c3699d99a6551157dea41abb7d6c03120e6ec4ada5efa09c65636d98207c942a2e79e3cc21d645b287629297d1e319

Malware Config

Extracted

Family

emotet

Botnet

Epoch1

C2

82.163.245.38:80

209.126.6.222:8080

5.153.250.14:8080

186.70.127.199:8090

190.128.173.10:80

190.195.129.227:8090

91.219.169.180:80

45.173.88.33:80

185.33.0.233:80

188.2.217.94:80

207.144.103.227:80

45.161.242.102:80

219.92.13.25:80

190.163.31.26:80

68.183.170.114:8080

191.99.160.58:80

73.213.208.163:80

94.176.234.118:443

104.131.41.185:8080

45.33.77.42:8080

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • suricata: ET MALWARE Win32/Emotet CnC Activity (POST) M8

    suricata: ET MALWARE Win32/Emotet CnC Activity (POST) M8

  • suricata: ET MALWARE Win32/Emotet CnC Activity (POST) M9

    suricata: ET MALWARE Win32/Emotet CnC Activity (POST) M9

  • Emotet Payload 3 IoCs

    Detects Emotet payload in memory.

  • Executes dropped EXE 1 IoCs
  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\sample.exe
    "C:\Users\Admin\AppData\Local\Temp\sample.exe"
    1⤵
    • Drops file in System32 directory
    • Suspicious behavior: RenamesItself
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1420
    • C:\Windows\SysWOW64\KBDSG\RMActivate.exe
      "C:\Windows\SysWOW64\KBDSG\RMActivate.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      PID:1768

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\SysWOW64\KBDSG\RMActivate.exe
    Filesize

    76KB

    MD5

    2b76025958e1ead5dc3f765052275f67

    SHA1

    1515262a72c7d6074d0d0dadc9e2baef009c23aa

    SHA256

    c1a715eabed5565656172e4b1e9da66294d691a0c30827cc4adf2157e7a1a670

    SHA512

    fae2d563d97e41826a9563c5f25f8ba899c3699d99a6551157dea41abb7d6c03120e6ec4ada5efa09c65636d98207c942a2e79e3cc21d645b287629297d1e319

  • memory/1420-54-0x0000000000270000-0x000000000027C000-memory.dmp
    Filesize

    48KB

  • memory/1420-58-0x00000000752B1000-0x00000000752B3000-memory.dmp
    Filesize

    8KB

  • memory/1420-59-0x0000000000260000-0x0000000000269000-memory.dmp
    Filesize

    36KB

  • memory/1768-60-0x0000000000000000-mapping.dmp
  • memory/1768-62-0x00000000003E0000-0x00000000003EC000-memory.dmp
    Filesize

    48KB