Analysis

  • max time kernel
    150s
  • max time network
    154s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    21-05-2022 18:31

General

  • Target

    sample.exe

  • Size

    76KB

  • MD5

    7a4cc2cc6df27d6b321e62f8f23f2fbc

  • SHA1

    d0902c89aeadf1fb543893c4946bc8952000da5d

  • SHA256

    706a59083f8fa2725f3759b6bf2b3af55d260239e9cf0086a48a7efc6cf1bed5

  • SHA512

    7487318e1ff569baaa1386e1c1412e95a4bc8f6235245cea0e11355ce73ffc41ae999dfee9e74635e0411d8d08d9a4ec4f0451995201ff5c2b3cf246de0652ee

Malware Config

Extracted

Family

emotet

Botnet

Epoch1

C2

82.163.245.38:80

209.126.6.222:8080

5.153.250.14:8080

186.70.127.199:8090

190.128.173.10:80

190.195.129.227:8090

91.219.169.180:80

45.173.88.33:80

185.33.0.233:80

188.2.217.94:80

207.144.103.227:80

45.161.242.102:80

219.92.13.25:80

190.163.31.26:80

68.183.170.114:8080

191.99.160.58:80

73.213.208.163:80

94.176.234.118:443

104.131.41.185:8080

45.33.77.42:8080

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • suricata: ET MALWARE Win32/Emotet CnC Activity (POST) M8

    suricata: ET MALWARE Win32/Emotet CnC Activity (POST) M8

  • suricata: ET MALWARE Win32/Emotet CnC Activity (POST) M9

    suricata: ET MALWARE Win32/Emotet CnC Activity (POST) M9

  • Emotet Payload 3 IoCs

    Detects Emotet payload in memory.

  • Executes dropped EXE 1 IoCs
  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\sample.exe
    "C:\Users\Admin\AppData\Local\Temp\sample.exe"
    1⤵
    • Drops file in System32 directory
    • Suspicious behavior: RenamesItself
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1928
    • C:\Windows\SysWOW64\msimtf\slcext.exe
      "C:\Windows\SysWOW64\msimtf\slcext.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      PID:2044

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\SysWOW64\msimtf\slcext.exe
    Filesize

    76KB

    MD5

    7a4cc2cc6df27d6b321e62f8f23f2fbc

    SHA1

    d0902c89aeadf1fb543893c4946bc8952000da5d

    SHA256

    706a59083f8fa2725f3759b6bf2b3af55d260239e9cf0086a48a7efc6cf1bed5

    SHA512

    7487318e1ff569baaa1386e1c1412e95a4bc8f6235245cea0e11355ce73ffc41ae999dfee9e74635e0411d8d08d9a4ec4f0451995201ff5c2b3cf246de0652ee

  • memory/1928-54-0x0000000000320000-0x000000000032C000-memory.dmp
    Filesize

    48KB

  • memory/1928-58-0x0000000076011000-0x0000000076013000-memory.dmp
    Filesize

    8KB

  • memory/1928-61-0x0000000000310000-0x0000000000319000-memory.dmp
    Filesize

    36KB

  • memory/2044-59-0x0000000000000000-mapping.dmp
  • memory/2044-62-0x00000000005B0000-0x00000000005BC000-memory.dmp
    Filesize

    48KB