Analysis

  • max time kernel
    4294190s
  • max time network
    146s
  • platform
    windows7_x64
  • resource
    win7-20220223-en
  • submitted
    25-02-2022 03:24

General

  • Target

    2464f3bef6489b6670f86f1f28ef40069b9596b7bc39caf76fbc5ab1f8cb2b32.exe

  • Size

    356KB

  • MD5

    c6bc4f12715e4c2f505937d66579078c

  • SHA1

    a8451f3fb7b52a1959fcbb2d31fc89c0e132de5d

  • SHA256

    2464f3bef6489b6670f86f1f28ef40069b9596b7bc39caf76fbc5ab1f8cb2b32

  • SHA512

    83e57fcea37525eb6556caa8c95c74183d4eaabdfc6afa1c231aaab6238acc95a029febc8265cbc9ae25a5f9a3a9da57075e0eb6cc22b254492e50a209caad74

Malware Config

Extracted

Family

emotet

Botnet

Epoch2

C2

102.182.145.130:80

173.173.254.105:80

64.207.182.168:8080

51.89.199.141:8080

167.114.153.111:8080

173.63.222.65:80

218.147.193.146:80

59.125.219.109:443

172.104.97.173:8080

190.162.215.233:80

68.115.186.26:80

78.188.106.53:443

190.240.194.77:443

24.133.106.23:80

80.227.52.78:80

79.137.83.50:443

120.150.218.241:443

62.171.142.179:8080

194.4.58.192:7080

62.30.7.67:443

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Emotet Payload 5 IoCs

    Detects Emotet payload in memory.

  • Executes dropped EXE 1 IoCs
  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2464f3bef6489b6670f86f1f28ef40069b9596b7bc39caf76fbc5ab1f8cb2b32.exe
    "C:\Users\Admin\AppData\Local\Temp\2464f3bef6489b6670f86f1f28ef40069b9596b7bc39caf76fbc5ab1f8cb2b32.exe"
    1⤵
    • Drops file in System32 directory
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:1640
    • C:\Windows\SysWOW64\spp\Sens.exe
      "C:\Windows\SysWOW64\spp\Sens.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      PID:1792

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\SysWOW64\spp\Sens.exe
    MD5

    c6bc4f12715e4c2f505937d66579078c

    SHA1

    a8451f3fb7b52a1959fcbb2d31fc89c0e132de5d

    SHA256

    2464f3bef6489b6670f86f1f28ef40069b9596b7bc39caf76fbc5ab1f8cb2b32

    SHA512

    83e57fcea37525eb6556caa8c95c74183d4eaabdfc6afa1c231aaab6238acc95a029febc8265cbc9ae25a5f9a3a9da57075e0eb6cc22b254492e50a209caad74

  • memory/1640-54-0x0000000075781000-0x0000000075783000-memory.dmp
    Filesize

    8KB

  • memory/1640-55-0x0000000000C70000-0x0000000000CA4000-memory.dmp
    Filesize

    208KB

  • memory/1640-58-0x0000000000CB0000-0x0000000000CE3000-memory.dmp
    Filesize

    204KB

  • memory/1640-62-0x00000000003A0000-0x00000000003D1000-memory.dmp
    Filesize

    196KB

  • memory/1792-64-0x0000000000380000-0x00000000003B4000-memory.dmp
    Filesize

    208KB

  • memory/1792-67-0x00000000003C0000-0x00000000003F3000-memory.dmp
    Filesize

    204KB