Analysis

  • max time kernel
    131s
  • max time network
    143s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    21-05-2022 18:30

General

  • Target

    sample.exe

  • Size

    76KB

  • MD5

    3416d0ff5c48befbfa2083227f01d99d

  • SHA1

    71ff7c4abcdab857f38eda524d74cf23717a2e4d

  • SHA256

    bc4c77d994a709099183c4c58f0808e72e262c955841dede58404de36fe5d82c

  • SHA512

    0ca198db4e14e22cd7778de2a332820ddffdba78cbf16c3e6b0d8f3bab6965016ce2a16594e092a284babd00a2cb7cf51ea5857c7723139c21ba4d44d6f4f153

Malware Config

Extracted

Family

emotet

Botnet

Epoch1

C2

82.163.245.38:80

209.126.6.222:8080

5.153.250.14:8080

186.70.127.199:8090

190.128.173.10:80

190.195.129.227:8090

91.219.169.180:80

45.173.88.33:80

185.33.0.233:80

188.2.217.94:80

207.144.103.227:80

45.161.242.102:80

219.92.13.25:80

190.163.31.26:80

68.183.170.114:8080

191.99.160.58:80

73.213.208.163:80

94.176.234.118:443

104.131.41.185:8080

45.33.77.42:8080

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • suricata: ET MALWARE Win32/Emotet CnC Activity (POST) M8

    suricata: ET MALWARE Win32/Emotet CnC Activity (POST) M8

  • suricata: ET MALWARE Win32/Emotet CnC Activity (POST) M9

    suricata: ET MALWARE Win32/Emotet CnC Activity (POST) M9

  • Emotet Payload 3 IoCs

    Detects Emotet payload in memory.

  • Executes dropped EXE 1 IoCs
  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\sample.exe
    "C:\Users\Admin\AppData\Local\Temp\sample.exe"
    1⤵
    • Drops file in System32 directory
    • Suspicious behavior: RenamesItself
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1100
    • C:\Windows\SysWOW64\iexpress\cryptnet.exe
      "C:\Windows\SysWOW64\iexpress\cryptnet.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      PID:1128

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\SysWOW64\iexpress\cryptnet.exe
    Filesize

    76KB

    MD5

    3416d0ff5c48befbfa2083227f01d99d

    SHA1

    71ff7c4abcdab857f38eda524d74cf23717a2e4d

    SHA256

    bc4c77d994a709099183c4c58f0808e72e262c955841dede58404de36fe5d82c

    SHA512

    0ca198db4e14e22cd7778de2a332820ddffdba78cbf16c3e6b0d8f3bab6965016ce2a16594e092a284babd00a2cb7cf51ea5857c7723139c21ba4d44d6f4f153

  • memory/1100-54-0x0000000000270000-0x000000000027C000-memory.dmp
    Filesize

    48KB

  • memory/1100-58-0x00000000765C1000-0x00000000765C3000-memory.dmp
    Filesize

    8KB

  • memory/1100-61-0x0000000000260000-0x0000000000269000-memory.dmp
    Filesize

    36KB

  • memory/1128-59-0x0000000000000000-mapping.dmp
  • memory/1128-62-0x00000000003F0000-0x00000000003FC000-memory.dmp
    Filesize

    48KB