Analysis

  • max time kernel
    134s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    21-05-2022 18:31

General

  • Target

    sample.exe

  • Size

    76KB

  • MD5

    72751966bfb5344c6a99c0155ac374e7

  • SHA1

    8e353c1fd773ac1f9ebb9d7adb4078c3e37ff2e5

  • SHA256

    9a797a626a99506d8b6456ec4159ba05e7a9f6b67b6367590abc083b7b2a269d

  • SHA512

    3ee07e272bc3ce8e0b2e8e5ec3bbf8959554a75457f2f2f7c0103f6f4994f7534d9bd3956c805f8d9523c374721c9ff77db4bff62338a3ab60bc93d124b16cba

Malware Config

Extracted

Family

emotet

Botnet

Epoch1

C2

82.163.245.38:80

209.126.6.222:8080

5.153.250.14:8080

186.70.127.199:8090

190.128.173.10:80

190.195.129.227:8090

91.219.169.180:80

45.173.88.33:80

185.33.0.233:80

188.2.217.94:80

207.144.103.227:80

45.161.242.102:80

219.92.13.25:80

190.163.31.26:80

68.183.170.114:8080

191.99.160.58:80

73.213.208.163:80

94.176.234.118:443

104.131.41.185:8080

45.33.77.42:8080

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • suricata: ET MALWARE Win32/Emotet CnC Activity (POST) M8

    suricata: ET MALWARE Win32/Emotet CnC Activity (POST) M8

  • suricata: ET MALWARE Win32/Emotet CnC Activity (POST) M9

    suricata: ET MALWARE Win32/Emotet CnC Activity (POST) M9

  • Emotet Payload 3 IoCs

    Detects Emotet payload in memory.

  • Executes dropped EXE 1 IoCs
  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\sample.exe
    "C:\Users\Admin\AppData\Local\Temp\sample.exe"
    1⤵
    • Drops file in System32 directory
    • Suspicious behavior: RenamesItself
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1040
    • C:\Windows\SysWOW64\netshell\KBDSYR1.exe
      "C:\Windows\SysWOW64\netshell\KBDSYR1.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      PID:1124

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\SysWOW64\netshell\KBDSYR1.exe
    Filesize

    76KB

    MD5

    72751966bfb5344c6a99c0155ac374e7

    SHA1

    8e353c1fd773ac1f9ebb9d7adb4078c3e37ff2e5

    SHA256

    9a797a626a99506d8b6456ec4159ba05e7a9f6b67b6367590abc083b7b2a269d

    SHA512

    3ee07e272bc3ce8e0b2e8e5ec3bbf8959554a75457f2f2f7c0103f6f4994f7534d9bd3956c805f8d9523c374721c9ff77db4bff62338a3ab60bc93d124b16cba

  • memory/1040-54-0x0000000000260000-0x000000000026C000-memory.dmp
    Filesize

    48KB

  • memory/1040-58-0x0000000076811000-0x0000000076813000-memory.dmp
    Filesize

    8KB

  • memory/1040-59-0x0000000000250000-0x0000000000259000-memory.dmp
    Filesize

    36KB

  • memory/1124-60-0x0000000000000000-mapping.dmp
  • memory/1124-62-0x00000000002E0000-0x00000000002EC000-memory.dmp
    Filesize

    48KB