Malware

EMOTET Malware Hijacking the Windows API & Evade the Sandbox Analysis

A wide Spread EMOTET malware emerging again with new stealthy capabilities to hijack the Windows API and evade the sandbox detection which also gives more pain for Malware analysis.

Previous future called RunPE that is used for hiding malware into the Legitimate process to evade the security scanners and inject its code into windows executable process.

In this case, EMOTET Changed from RunPE to exploiting the Windows Application programming Interface(API) that is used to create the queue for timers.

Also Read New Terdot Malware operate as a MITM Proxy & Take over FB and Twitter by Steal Browsing Information

Timers Main Function enables the selection of a callback function at a specified time.To add a timer to the queue, call the CreateTimerQueueTimer function. To update a timer-queue timer, call the ChangeTimerQueueTimer function.

In this callback function completely replaced by EMOTET’s actual payload and RunPE also used for Windows API exploitation and making it harder and more difficult to detect by the security scanners.

Evade the Sandbox Techniques

Some Sophisticated malware has an ability to sleep for some periods of time to avoid the detection.Malware scanners have changed the sleeping periods into very short time to wake up the malware to identifying the malicious activities.

Here EMOTET monitoring the anti-malware scanners activities about the sleeping time change character and using CreateTimerQueueTimer, EMOTET keep checking the scanners activities for each and every 0x3E8 milliseconds.

According to Trend Micro Report, This variant has the ability to check if it’s inside a sandbox environment at the second stage of its payload. The EMOTET loader will not proceed if it sees that it’s running inside a sandbox environment.

How Does EMOTET Malware Works

Initially, steps of infection chain start through phishing email campaigns along with malicious URL link and it will drop a document file that contains malicious Macro.

Later it will communicate with Command and control server (hxxp://bonn-medien[.]de/RfThRpWC/) and will execute the dropper PE payload from the malicious site.

Later it will be unpacking the EMOTET Variant and run itself through another process if it does not have admin privilege.

  1. Create new service as an auto start to make malware persistent
  2. Change the service description to “Provides support for 3rd party protocol plug-ins for Internet Connection Sharing.”
  3. Start the service.
  4. Collect system information such as process name and system information
  5. Encrypt the collected information via the AES-128 algorithm and SHA1 hash algorithm.
  6. Encrypt the information and POST at the C&C server.
To Top

Pin It on Pinterest

Share This