Analysis

  • max time kernel
    4294200s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7-20220223-en
  • submitted
    26-02-2022 08:07

General

  • Target

    6b4bd38d02c3a02c91a02c5270e1e5ddc98b13e167d4260e3ac9287220571548.exe

  • Size

    316KB

  • MD5

    48728afa4c1d5bacf7299178c6690a48

  • SHA1

    fa791df11d1baf633924f80e4fe8e481ff3a9780

  • SHA256

    6b4bd38d02c3a02c91a02c5270e1e5ddc98b13e167d4260e3ac9287220571548

  • SHA512

    1b983c071a493753c72bc5dcbb475a34e033ba72d0537c2bbce76c9a3a0d9d948aa0c6c4a37f00b3dd31c8a4119d7d0cf6785e3667eae435552845d1f1220a40

Malware Config

Extracted

Family

emotet

Botnet

Epoch2

C2

185.155.20.82:80

82.223.70.24:8080

58.171.38.26:80

103.86.49.11:8080

31.31.77.83:443

92.222.216.44:8080

186.208.123.210:443

136.243.205.112:7080

60.130.173.117:80

160.16.215.66:8080

98.15.140.226:80

162.241.92.219:8080

78.186.5.109:443

87.127.197.7:8080

168.235.67.138:7080

210.56.10.58:80

60.250.78.22:443

114.145.241.208:80

104.131.11.150:443

62.75.141.82:80

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Executes dropped EXE 1 IoCs
  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6b4bd38d02c3a02c91a02c5270e1e5ddc98b13e167d4260e3ac9287220571548.exe
    "C:\Users\Admin\AppData\Local\Temp\6b4bd38d02c3a02c91a02c5270e1e5ddc98b13e167d4260e3ac9287220571548.exe"
    1⤵
    • Drops file in System32 directory
    • Suspicious behavior: RenamesItself
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1764
    • C:\Windows\SysWOW64\wevtutil\WMVENCOD.exe
      "C:\Windows\SysWOW64\wevtutil\WMVENCOD.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      PID:1088

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\SysWOW64\wevtutil\WMVENCOD.exe
    MD5

    48728afa4c1d5bacf7299178c6690a48

    SHA1

    fa791df11d1baf633924f80e4fe8e481ff3a9780

    SHA256

    6b4bd38d02c3a02c91a02c5270e1e5ddc98b13e167d4260e3ac9287220571548

    SHA512

    1b983c071a493753c72bc5dcbb475a34e033ba72d0537c2bbce76c9a3a0d9d948aa0c6c4a37f00b3dd31c8a4119d7d0cf6785e3667eae435552845d1f1220a40

  • memory/1088-61-0x00000000003F0000-0x00000000003FC000-memory.dmp
    Filesize

    48KB

  • memory/1764-54-0x0000000075F71000-0x0000000075F73000-memory.dmp
    Filesize

    8KB

  • memory/1764-55-0x0000000000280000-0x000000000028C000-memory.dmp
    Filesize

    48KB

  • memory/1764-58-0x0000000000270000-0x0000000000279000-memory.dmp
    Filesize

    36KB