Analysis

  • max time kernel
    4294194s
  • max time network
    145s
  • platform
    windows7_x64
  • resource
    win7-20220223-en
  • submitted
    02-03-2022 11:14

General

  • Target

    6f3beab7e1972c129b10fab82cf5e954d3373f47416c571752ef8ac893599052.exe

  • Size

    168KB

  • MD5

    e88ea4120a6a34a72bf2d556b5219e5f

  • SHA1

    bb2ebea07355e3dc1960d2b954e6b2874b0ea2dc

  • SHA256

    6f3beab7e1972c129b10fab82cf5e954d3373f47416c571752ef8ac893599052

  • SHA512

    35d6fefd405504c50520bfde9ee3df24c64d673586a872900e799c1634cfdc6f66c678bbc925563814deccd313760709ec4ae16ab01179b2ddfa118c1fadf188

Malware Config

Extracted

Family

emotet

Botnet

Epoch2

C2

67.10.155.92:80

38.111.46.46:8080

134.209.36.254:8080

162.241.242.173:8080

2.84.135.163:80

94.1.108.190:443

140.186.212.146:80

95.179.229.244:8080

200.114.213.233:8080

113.61.66.94:80

190.240.194.77:443

61.19.246.238:443

110.5.16.198:80

83.169.36.251:8080

37.187.72.193:8080

176.111.60.55:8080

85.105.205.77:8080

168.235.67.138:7080

200.123.150.89:443

87.106.139.101:8080

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Emotet Payload 5 IoCs

    Detects Emotet payload in memory.

  • Executes dropped EXE 1 IoCs
  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6f3beab7e1972c129b10fab82cf5e954d3373f47416c571752ef8ac893599052.exe
    "C:\Users\Admin\AppData\Local\Temp\6f3beab7e1972c129b10fab82cf5e954d3373f47416c571752ef8ac893599052.exe"
    1⤵
    • Drops file in System32 directory
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:1948
    • C:\Windows\SysWOW64\ncsi\perfhost.exe
      "C:\Windows\SysWOW64\ncsi\perfhost.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      PID:664

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\SysWOW64\ncsi\perfhost.exe
    MD5

    e88ea4120a6a34a72bf2d556b5219e5f

    SHA1

    bb2ebea07355e3dc1960d2b954e6b2874b0ea2dc

    SHA256

    6f3beab7e1972c129b10fab82cf5e954d3373f47416c571752ef8ac893599052

    SHA512

    35d6fefd405504c50520bfde9ee3df24c64d673586a872900e799c1634cfdc6f66c678bbc925563814deccd313760709ec4ae16ab01179b2ddfa118c1fadf188

  • memory/664-62-0x00000000002C0000-0x00000000002D2000-memory.dmp
    Filesize

    72KB

  • memory/664-65-0x00000000002F0000-0x0000000000300000-memory.dmp
    Filesize

    64KB

  • memory/1948-54-0x0000000000230000-0x0000000000242000-memory.dmp
    Filesize

    72KB

  • memory/1948-57-0x0000000000250000-0x0000000000260000-memory.dmp
    Filesize

    64KB

  • memory/1948-59-0x00000000759B1000-0x00000000759B3000-memory.dmp
    Filesize

    8KB

  • memory/1948-61-0x0000000000220000-0x000000000022F000-memory.dmp
    Filesize

    60KB