Analysis

  • max time kernel
    150s
  • max time network
    133s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    26-01-2021 23:59

General

  • Target

    sjbodmaxe.dll.exe

Malware Config

Extracted

Family

emotet

Botnet

LEA

C2

80.158.59.174:8080

80.158.43.136:80

80.158.3.161:443

80.158.51.209:8080

80.158.35.51:80

80.158.63.78:443

80.158.53.167:80

80.158.62.194:443

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Emotet Payload 5 IoCs

    Detects Emotet payload in memory.

  • Executes dropped EXE 1 IoCs
  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\sjbodmaxe.dll.exe
    "C:\Users\Admin\AppData\Local\Temp\sjbodmaxe.dll.exe"
    1⤵
    • Drops file in System32 directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:1096
    • C:\Windows\SysWOW64\bitsprx4\mmcshext.exe
      "C:\Windows\SysWOW64\bitsprx4\mmcshext.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      PID:1100

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\SysWOW64\bitsprx4\mmcshext.exe
    MD5

    13b9d586bb973ac14bfa24e4ae7b24f1

    SHA1

    a5653ebe4fa9f906554e56f4d732489189c3a3f9

    SHA256

    90e4f02ab9157f389d785c3dcddfa432085b237f2a4c3befb4a093d0f2711b5b

    SHA512

    517b1728ac24a587c6a4ccb7c0ea18f2059609958eb06f06107efd5a2e06faf0caa78c49f252e8b2e602a88de194e7edb1f4aaf1efe423298e94257c3df902ae

  • memory/1096-2-0x0000000075711000-0x0000000075713000-memory.dmp
    Filesize

    8KB

  • memory/1096-3-0x0000000000380000-0x00000000003DB000-memory.dmp
    Filesize

    364KB

  • memory/1096-4-0x0000000000490000-0x00000000004EA000-memory.dmp
    Filesize

    360KB

  • memory/1096-11-0x0000000000320000-0x0000000000379000-memory.dmp
    Filesize

    356KB

  • memory/1100-5-0x0000000000000000-mapping.dmp
  • memory/1100-9-0x0000000000280000-0x00000000002DB000-memory.dmp
    Filesize

    364KB

  • memory/1100-10-0x0000000000480000-0x00000000004DA000-memory.dmp
    Filesize

    360KB

  • memory/1116-13-0x000007FEF6930000-0x000007FEF6BAA000-memory.dmp
    Filesize

    2.5MB