Analysis

  • max time kernel
    132s
  • max time network
    146s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    21-05-2022 18:30

General

  • Target

    sample.exe

  • Size

    76KB

  • MD5

    ef125c413bd1e171f45275a8f17afe12

  • SHA1

    9ec25ab3a5ff8bd7cd58a76b03a9775adbb3eba3

  • SHA256

    9c55260d9eb55a2e485dd56da36ea6cb508a77e9906b847f3c79420e2244baed

  • SHA512

    254325c5912cb4d5c84391f0fd6143f0eb9f9c99fbfa4bad6b1bc6fc15ed6728079fb542e65f24278ec301eb90da31a55934ed8f7d98b5c4a39a84be190cec7b

Malware Config

Extracted

Family

emotet

Botnet

Epoch1

C2

82.163.245.38:80

209.126.6.222:8080

5.153.250.14:8080

186.70.127.199:8090

190.128.173.10:80

190.195.129.227:8090

91.219.169.180:80

45.173.88.33:80

185.33.0.233:80

188.2.217.94:80

207.144.103.227:80

45.161.242.102:80

219.92.13.25:80

190.163.31.26:80

68.183.170.114:8080

191.99.160.58:80

73.213.208.163:80

94.176.234.118:443

104.131.41.185:8080

45.33.77.42:8080

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • suricata: ET MALWARE Win32/Emotet CnC Activity (POST) M8

    suricata: ET MALWARE Win32/Emotet CnC Activity (POST) M8

  • suricata: ET MALWARE Win32/Emotet CnC Activity (POST) M9

    suricata: ET MALWARE Win32/Emotet CnC Activity (POST) M9

  • Emotet Payload 3 IoCs

    Detects Emotet payload in memory.

  • Executes dropped EXE 1 IoCs
  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\sample.exe
    "C:\Users\Admin\AppData\Local\Temp\sample.exe"
    1⤵
    • Drops file in System32 directory
    • Suspicious behavior: RenamesItself
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1948
    • C:\Windows\SysWOW64\schannel\kbd101b.exe
      "C:\Windows\SysWOW64\schannel\kbd101b.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      PID:1276

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\SysWOW64\schannel\kbd101b.exe
    Filesize

    76KB

    MD5

    ef125c413bd1e171f45275a8f17afe12

    SHA1

    9ec25ab3a5ff8bd7cd58a76b03a9775adbb3eba3

    SHA256

    9c55260d9eb55a2e485dd56da36ea6cb508a77e9906b847f3c79420e2244baed

    SHA512

    254325c5912cb4d5c84391f0fd6143f0eb9f9c99fbfa4bad6b1bc6fc15ed6728079fb542e65f24278ec301eb90da31a55934ed8f7d98b5c4a39a84be190cec7b

  • memory/1276-59-0x0000000000000000-mapping.dmp
  • memory/1276-62-0x0000000000360000-0x000000000036C000-memory.dmp
    Filesize

    48KB

  • memory/1948-54-0x00000000003E0000-0x00000000003EC000-memory.dmp
    Filesize

    48KB

  • memory/1948-58-0x00000000754A1000-0x00000000754A3000-memory.dmp
    Filesize

    8KB

  • memory/1948-61-0x00000000003D0000-0x00000000003D9000-memory.dmp
    Filesize

    36KB