Thursday, March 28, 2024

EMOTET Malware Hijacking the Windows API & Evade the Sandbox Analysis

A wide Spread EMOTET malware emerging again with new stealthy capabilities to hijack the Windows API and evade the sandbox detection which also gives more pain for Malware analysis.

Previous future called RunPE that is used for hiding malware into the Legitimate process to evade the security scanners and inject its code into windows executable process.

In this case, EMOTET Changed from RunPE to exploiting the Windows Application programming Interface(API) that is used to create the queue for timers.

Also Read New Terdot Malware operate as a MITM Proxy & Take over FB and Twitter by Steal Browsing Information

Timers Main Function enables the selection of a callback function at a specified time.To add a timer to the queue, call the CreateTimerQueueTimer function. To update a timer-queue timer, call the ChangeTimerQueueTimer function.

In this callback function completely replaced by EMOTET’s actual payload and RunPE also used for Windows API exploitation and making it harder and more difficult to detect by the security scanners.

Evade the Sandbox Techniques

Some Sophisticated malware has an ability to sleep for some periods of time to avoid the detection.Malware scanners have changed the sleeping periods into very short time to wake up the malware to identifying the malicious activities.

Here EMOTET monitoring the anti-malware scanners activities about the sleeping time change character and using CreateTimerQueueTimer, EMOTET keep checking the scanners activities for each and every 0x3E8 milliseconds.

According to Trend Micro Report, This variant has the ability to check if it’s inside a sandbox environment at the second stage of its payload. The EMOTET loader will not proceed if it sees that it’s running inside a sandbox environment.

How Does EMOTET Malware Works

Initially, steps of infection chain start through phishing email campaigns along with malicious URL link and it will drop a document file that contains malicious Macro.

Later it will communicate with Command and control server (hxxp://bonn-medien[.]de/RfThRpWC/) and will execute the dropper PE payload from the malicious site.

Later it will be unpacking the EMOTET Variant and run itself through another process if it does not have admin privilege.

According to Trend Micro. If the process has admin privilege, it will proceed with the following:

  1. Create new service as an auto start to make malware persistent
  2. Change the service description to “Provides support for 3rd party protocol plug-ins for Internet Connection Sharing.”
  3. Start the service.
  4. Collect system information such as process name and system information
  5. Encrypt the collected information via the AES-128 algorithm and SHA1 hash algorithm.
  6. Encrypt the information and POST at the C&C server.

Most companies will not ask for sensitive data from its customers. When in doubt, users should verify with the company to avoid any potential issues. Users should also avoid clicking links or downloading files even if they come from seemingly “trustworthy” sources.Trend Micro said.

Website

Latest articles

Hackers Actively Exploiting Ray AI Framework Flaw to Hack Thousands of Servers

A critical vulnerability in Ray, an open-source AI framework that is widely utilized across...

Chinese Hackers Attacking Southeast Asian Nations With Malware Packages

Cybersecurity researchers at Unit 42 have uncovered a sophisticated cyberespionage campaign orchestrated by two...

CISA Warns of Hackers Exploiting Microsoft SharePoint Server Vulnerability

Cybersecurity and Infrastructure Security Agency (CISA) has warned about a critical vulnerability in Microsoft...

Microsoft Expands Edge Bounty Program to Include WebView2!

Microsoft announced that Microsoft Edge WebView2 eligibility and specific out-of-scope information are now included...

Beware of Free Android VPN Apps that Turn Your Device into Proxies

Cybersecurity experts have uncovered a cluster of Android VPN applications that covertly transform user...

ZENHAMMER – First Rowhammer Attack Impacting Zen-based AMD Platforms

Despite AMD's growing market share with Zen CPUs, Rowhammer attacks were absent due to...

Airbus to Acquire INFODAS to Strengthen its Cybersecurity Portfolio

Airbus Defence and Space plans to acquire INFODAS, a leading cybersecurity and IT solutions...
Balaji
Balaji
BALAJI is an Ex-Security Researcher (Threat Research Labs) at Comodo Cybersecurity. Editor-in-Chief & Co-Founder - Cyber Security News & GBHackers On Security.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles