Analysis

  • max time kernel
    129s
  • max time network
    144s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    08-07-2022 09:02

General

  • Target

    19e1de25b3894483c5adec1ac156feeda8e4277e1f3a0b1bc44df11f06ece5a1.dll

  • Size

    423KB

  • MD5

    58716772e8f0acceebf1162bf0c98eb0

  • SHA1

    6607002c1b427dc7cc7a7aba85f46084de6ff3e3

  • SHA256

    19e1de25b3894483c5adec1ac156feeda8e4277e1f3a0b1bc44df11f06ece5a1

  • SHA512

    cc6c592932e3bd8c62b13e2fa613f58a456f5a9d18b27c36de06b2cfda7545a88868486ce381c09908c2bc001f33b1b363717521e3dad4a5963bc5c11e1e28f1

Malware Config

Extracted

Family

emotet

Botnet

Epoch1

C2

152.170.79.100:80

190.247.139.101:80

138.197.99.250:8080

167.71.148.58:443

211.215.18.93:8080

191.241.233.198:80

83.169.21.32:7080

113.163.216.135:80

70.32.84.74:8080

217.13.106.14:8080

177.23.7.151:80

172.104.169.32:8080

187.39.237.56:8080

80.15.100.37:80

177.144.130.105:443

168.121.4.238:80

1.234.65.61:80

191.182.6.118:80

170.81.48.2:80

45.184.103.73:80

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Blocklisted process makes network request 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\19e1de25b3894483c5adec1ac156feeda8e4277e1f3a0b1bc44df11f06ece5a1.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1892
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\19e1de25b3894483c5adec1ac156feeda8e4277e1f3a0b1bc44df11f06ece5a1.dll,#1
      2⤵
      • Blocklisted process makes network request
      • Suspicious behavior: EnumeratesProcesses
      PID:1984

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1984-54-0x0000000000000000-mapping.dmp
  • memory/1984-55-0x00000000756A1000-0x00000000756A3000-memory.dmp
    Filesize

    8KB

  • memory/1984-56-0x00000000001C0000-0x00000000001DF000-memory.dmp
    Filesize

    124KB