Analysis

  • max time kernel
    128s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    21-05-2022 18:31

General

  • Target

    sample.exe

  • Size

    76KB

  • MD5

    60c962bc466dcfdf2fcac0537a604d00

  • SHA1

    2646680fdc77b08e8ee9554dbaf508054e5809bb

  • SHA256

    98819ebaafe2af78b7d5bf5ccc3791a298a77fe4333e9b422703ab54aee515ed

  • SHA512

    25236658547258ce024fdb7e57326ed10f729ac2ab329c1c177d696706e5c0d9835b115118ab5aca0061478680c938fba286600c74022724050dfe65adfc7b24

Malware Config

Extracted

Family

emotet

Botnet

Epoch1

C2

82.163.245.38:80

209.126.6.222:8080

5.153.250.14:8080

186.70.127.199:8090

190.128.173.10:80

190.195.129.227:8090

91.219.169.180:80

45.173.88.33:80

185.33.0.233:80

188.2.217.94:80

207.144.103.227:80

45.161.242.102:80

219.92.13.25:80

190.163.31.26:80

68.183.170.114:8080

191.99.160.58:80

73.213.208.163:80

94.176.234.118:443

104.131.41.185:8080

45.33.77.42:8080

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • suricata: ET MALWARE Win32/Emotet CnC Activity (POST) M8

    suricata: ET MALWARE Win32/Emotet CnC Activity (POST) M8

  • suricata: ET MALWARE Win32/Emotet CnC Activity (POST) M9

    suricata: ET MALWARE Win32/Emotet CnC Activity (POST) M9

  • Emotet Payload 3 IoCs

    Detects Emotet payload in memory.

  • Executes dropped EXE 1 IoCs
  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 20 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\sample.exe
    "C:\Users\Admin\AppData\Local\Temp\sample.exe"
    1⤵
    • Drops file in System32 directory
    • Suspicious behavior: RenamesItself
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3184
    • C:\Windows\SysWOW64\rdvgu1132\AboveLockAppHost.exe
      "C:\Windows\SysWOW64\rdvgu1132\AboveLockAppHost.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      PID:1664

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\SysWOW64\rdvgu1132\AboveLockAppHost.exe
    Filesize

    76KB

    MD5

    60c962bc466dcfdf2fcac0537a604d00

    SHA1

    2646680fdc77b08e8ee9554dbaf508054e5809bb

    SHA256

    98819ebaafe2af78b7d5bf5ccc3791a298a77fe4333e9b422703ab54aee515ed

    SHA512

    25236658547258ce024fdb7e57326ed10f729ac2ab329c1c177d696706e5c0d9835b115118ab5aca0061478680c938fba286600c74022724050dfe65adfc7b24

  • memory/1664-135-0x0000000000000000-mapping.dmp
  • memory/1664-137-0x00000000021F0000-0x00000000021FC000-memory.dmp
    Filesize

    48KB

  • memory/3184-130-0x0000000000A10000-0x0000000000A1C000-memory.dmp
    Filesize

    48KB

  • memory/3184-134-0x0000000000A00000-0x0000000000A09000-memory.dmp
    Filesize

    36KB