Analysis

  • max time kernel
    144s
  • max time network
    165s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    21-05-2022 18:31

General

  • Target

    sample.exe

  • Size

    76KB

  • MD5

    cbc848726338397433ca80ae16872b78

  • SHA1

    50178c72672dbf0ba189778f70054db01c5bb707

  • SHA256

    43cbb32a4a889bb5a784da2bca32fd17c8d5e178473627c6e0e370bfb442be9b

  • SHA512

    08b4a377376be23689180ed070ed9afe7f39180b2941904ef8b4aaa006fc8adaf3befd1c6a5118359a5602ccc8459e3a18454c0423e0d24993e81e736a30cb07

Malware Config

Extracted

Family

emotet

Botnet

Epoch1

C2

82.163.245.38:80

209.126.6.222:8080

5.153.250.14:8080

186.70.127.199:8090

190.128.173.10:80

190.195.129.227:8090

91.219.169.180:80

45.173.88.33:80

185.33.0.233:80

188.2.217.94:80

207.144.103.227:80

45.161.242.102:80

219.92.13.25:80

190.163.31.26:80

68.183.170.114:8080

191.99.160.58:80

73.213.208.163:80

94.176.234.118:443

104.131.41.185:8080

45.33.77.42:8080

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • suricata: ET MALWARE Win32/Emotet CnC Activity (POST) M8

    suricata: ET MALWARE Win32/Emotet CnC Activity (POST) M8

  • suricata: ET MALWARE Win32/Emotet CnC Activity (POST) M9

    suricata: ET MALWARE Win32/Emotet CnC Activity (POST) M9

  • Emotet Payload 3 IoCs

    Detects Emotet payload in memory.

  • Executes dropped EXE 1 IoCs
  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 20 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\sample.exe
    "C:\Users\Admin\AppData\Local\Temp\sample.exe"
    1⤵
    • Drops file in System32 directory
    • Suspicious behavior: RenamesItself
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3948
    • C:\Windows\SysWOW64\dllhst3g\efswrt.exe
      "C:\Windows\SysWOW64\dllhst3g\efswrt.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      PID:3864

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\SysWOW64\dllhst3g\efswrt.exe
    Filesize

    76KB

    MD5

    cbc848726338397433ca80ae16872b78

    SHA1

    50178c72672dbf0ba189778f70054db01c5bb707

    SHA256

    43cbb32a4a889bb5a784da2bca32fd17c8d5e178473627c6e0e370bfb442be9b

    SHA512

    08b4a377376be23689180ed070ed9afe7f39180b2941904ef8b4aaa006fc8adaf3befd1c6a5118359a5602ccc8459e3a18454c0423e0d24993e81e736a30cb07

  • memory/3864-135-0x0000000000000000-mapping.dmp
  • memory/3864-137-0x0000000002200000-0x000000000220C000-memory.dmp
    Filesize

    48KB

  • memory/3948-130-0x0000000000950000-0x000000000095C000-memory.dmp
    Filesize

    48KB

  • memory/3948-134-0x0000000000940000-0x0000000000949000-memory.dmp
    Filesize

    36KB