Analysis

  • max time kernel
    119s
  • max time network
    129s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    12-01-2022 02:29

General

  • Target

    emotet_exe_e5_21709f702a9b89afd9ef6efdb40f4a7e5cf15d1fd269fba2038640db13c213da_2022-01-12__022806.exe.dll

  • Size

    696KB

  • MD5

    3fc335e2bb7a47cd87185ab939dd8964

  • SHA1

    a90233316fe02aa0c1243ed1223ce70fc472341c

  • SHA256

    21709f702a9b89afd9ef6efdb40f4a7e5cf15d1fd269fba2038640db13c213da

  • SHA512

    7fb792d120b137796a0eb8ee082447d8e984f1f71681ba690d1c4b7ffb437fee36863d1800746071295f7aa4e7b334ef7fc7694ae754e1553ea5eb90b783f49b

Malware Config

Extracted

Family

emotet

Botnet

Epoch5

C2

51.178.61.60:443

168.197.250.14:80

45.79.33.48:8080

196.44.98.190:8080

177.72.80.14:7080

51.210.242.234:8080

185.148.169.10:8080

142.4.219.173:8080

78.47.204.80:443

78.46.73.125:443

37.44.244.177:8080

37.59.209.141:8080

191.252.103.16:80

54.38.242.185:443

85.214.67.203:8080

54.37.228.122:443

207.148.81.119:8080

195.77.239.39:8080

66.42.57.149:443

195.154.146.35:443

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Blocklisted process makes network request 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\emotet_exe_e5_21709f702a9b89afd9ef6efdb40f4a7e5cf15d1fd269fba2038640db13c213da_2022-01-12__022806.exe.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:976
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\emotet_exe_e5_21709f702a9b89afd9ef6efdb40f4a7e5cf15d1fd269fba2038640db13c213da_2022-01-12__022806.exe.dll,#1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1724
      • C:\Windows\SysWOW64\rundll32.exe
        C:\Windows\SysWOW64\rundll32.exe "C:\Users\Admin\AppData\Local\Temp\emotet_exe_e5_21709f702a9b89afd9ef6efdb40f4a7e5cf15d1fd269fba2038640db13c213da_2022-01-12__022806.exe.dll",Control_RunDLL
        3⤵
        • Blocklisted process makes network request
        • Suspicious behavior: EnumeratesProcesses
        PID:1548

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1548-60-0x0000000000000000-mapping.dmp
  • memory/1548-63-0x00000000002F0000-0x0000000000318000-memory.dmp
    Filesize

    160KB

  • memory/1548-67-0x00000000003A0000-0x00000000003C8000-memory.dmp
    Filesize

    160KB

  • memory/1548-71-0x0000000001DB0000-0x0000000001DD8000-memory.dmp
    Filesize

    160KB

  • memory/1548-75-0x00000000024F0000-0x0000000002518000-memory.dmp
    Filesize

    160KB

  • memory/1548-79-0x00000000026A0000-0x00000000026C8000-memory.dmp
    Filesize

    160KB

  • memory/1548-83-0x0000000002840000-0x0000000002868000-memory.dmp
    Filesize

    160KB

  • memory/1724-54-0x0000000000000000-mapping.dmp
  • memory/1724-55-0x0000000076491000-0x0000000076493000-memory.dmp
    Filesize

    8KB

  • memory/1724-56-0x0000000000220000-0x0000000000244000-memory.dmp
    Filesize

    144KB

  • memory/1724-57-0x00000000002A0000-0x00000000002C8000-memory.dmp
    Filesize

    160KB