Analysis

  • max time kernel
    4294193s
  • max time network
    145s
  • platform
    windows7_x64
  • resource
    win7-20220311-en
  • submitted
    17-03-2022 17:57

General

  • Target

    5f1e046b9ed578803181b28aab23e44236616d0fc9ee10f719af8a2ec690e7de.dll

  • Size

    265KB

  • MD5

    a2dbed9ced0b1e0a7c71d33e26ff1784

  • SHA1

    9041a0a3e11ec7371e9766e198c98b6e5273b2fb

  • SHA256

    5f1e046b9ed578803181b28aab23e44236616d0fc9ee10f719af8a2ec690e7de

  • SHA512

    b3d8ca04f2c93b94f0e59bad149be3848d57ab2b5cdf19e7fa866eb27a0fda9e0365a1e162a578e09b98da85f63435efbb204ee96f1ba827a9c0f1db64a288e8

Malware Config

Extracted

Family

emotet

Botnet

Epoch2

C2

97.120.3.198:80

70.180.33.202:80

50.116.111.59:8080

173.249.20.233:443

188.165.214.98:8080

172.104.97.173:8080

41.185.28.84:8080

120.150.218.241:443

217.20.166.178:7080

67.10.155.92:80

188.219.31.12:80

120.150.60.189:80

108.21.72.56:443

186.74.215.34:80

144.217.7.207:7080

152.170.205.73:80

49.205.182.134:80

187.161.206.24:80

95.213.236.64:8080

74.40.205.197:443

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Emotet3 2 IoCs
  • Blocklisted process makes network request 6 IoCs
  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\5f1e046b9ed578803181b28aab23e44236616d0fc9ee10f719af8a2ec690e7de.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1616
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\5f1e046b9ed578803181b28aab23e44236616d0fc9ee10f719af8a2ec690e7de.dll,#1
      2⤵
      • Drops file in System32 directory
      • Suspicious behavior: RenamesItself
      • Suspicious use of WriteProcessMemory
      PID:1888
      • C:\Windows\SysWOW64\rundll32.exe
        C:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\Jlua\grplk.ltv",RunDLL
        3⤵
        • Blocklisted process makes network request
        • Suspicious behavior: EnumeratesProcesses
        PID:1980

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1888-54-0x00000000763D1000-0x00000000763D3000-memory.dmp
    Filesize

    8KB

  • memory/1888-55-0x00000000003F0000-0x000000000040F000-memory.dmp
    Filesize

    124KB

  • memory/1980-59-0x00000000001A0000-0x00000000001BF000-memory.dmp
    Filesize

    124KB