Analysis

  • max time kernel
    139s
  • max time network
    161s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    21-05-2022 18:31

General

  • Target

    sample.exe

  • Size

    76KB

  • MD5

    6bd935ece8bd901333190c9b212d1c51

  • SHA1

    c2ea2e483ff8306de3ac355e4f30778cc05d423b

  • SHA256

    110c4bbb8b762580278bbf75ca7aee74b7a35c1603e72aa49102cdd7260340d4

  • SHA512

    c00a69df8f753fcd6ed31226279e3d9cbc3a0c826ecfd54786bb4d4b900b1c66c73a7abb11173a2c5bec5156763cbbc724373bb599d1a1e415958150ed002c34

Malware Config

Extracted

Family

emotet

Botnet

Epoch1

C2

82.163.245.38:80

209.126.6.222:8080

5.153.250.14:8080

186.70.127.199:8090

190.128.173.10:80

190.195.129.227:8090

91.219.169.180:80

45.173.88.33:80

185.33.0.233:80

188.2.217.94:80

207.144.103.227:80

45.161.242.102:80

219.92.13.25:80

190.163.31.26:80

68.183.170.114:8080

191.99.160.58:80

73.213.208.163:80

94.176.234.118:443

104.131.41.185:8080

45.33.77.42:8080

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • suricata: ET MALWARE Win32/Emotet CnC Activity (POST) M8

    suricata: ET MALWARE Win32/Emotet CnC Activity (POST) M8

  • suricata: ET MALWARE Win32/Emotet CnC Activity (POST) M9

    suricata: ET MALWARE Win32/Emotet CnC Activity (POST) M9

  • Emotet Payload 3 IoCs

    Detects Emotet payload in memory.

  • Executes dropped EXE 1 IoCs
  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\sample.exe
    "C:\Users\Admin\AppData\Local\Temp\sample.exe"
    1⤵
    • Drops file in System32 directory
    • Suspicious behavior: RenamesItself
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1596
    • C:\Windows\SysWOW64\dmloader\bitsprx5.exe
      "C:\Windows\SysWOW64\dmloader\bitsprx5.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      PID:1244

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\SysWOW64\dmloader\bitsprx5.exe
    Filesize

    76KB

    MD5

    6bd935ece8bd901333190c9b212d1c51

    SHA1

    c2ea2e483ff8306de3ac355e4f30778cc05d423b

    SHA256

    110c4bbb8b762580278bbf75ca7aee74b7a35c1603e72aa49102cdd7260340d4

    SHA512

    c00a69df8f753fcd6ed31226279e3d9cbc3a0c826ecfd54786bb4d4b900b1c66c73a7abb11173a2c5bec5156763cbbc724373bb599d1a1e415958150ed002c34

  • memory/1244-59-0x0000000000000000-mapping.dmp
  • memory/1244-62-0x00000000002E0000-0x00000000002EC000-memory.dmp
    Filesize

    48KB

  • memory/1596-54-0x0000000000260000-0x000000000026C000-memory.dmp
    Filesize

    48KB

  • memory/1596-58-0x0000000075C51000-0x0000000075C53000-memory.dmp
    Filesize

    8KB

  • memory/1596-61-0x0000000000250000-0x0000000000259000-memory.dmp
    Filesize

    36KB