Analysis

  • max time kernel
    152s
  • max time network
    155s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    08-07-2022 09:27

General

  • Target

    d4aba33a24330f93b990244b4ac86ac6d7940a3586249e946f9e06fe10031869.dll

  • Size

    423KB

  • MD5

    c8177c163debe6fee80a44ffd1b4a69f

  • SHA1

    33b94813c781456faa1256f3bbe4e859af6071ca

  • SHA256

    d4aba33a24330f93b990244b4ac86ac6d7940a3586249e946f9e06fe10031869

  • SHA512

    8ee0712ab4ae3ae608e6a45739da8ba1153cb122f66ccd058703b6438fd2aeaf30d73cf37f083285435705dd4ff893e1d68ef78c46f43a5103984de6dd02272b

Malware Config

Extracted

Family

emotet

Botnet

Epoch1

C2

152.170.79.100:80

190.247.139.101:80

138.197.99.250:8080

167.71.148.58:443

211.215.18.93:8080

191.241.233.198:80

83.169.21.32:7080

113.163.216.135:80

70.32.84.74:8080

217.13.106.14:8080

177.23.7.151:80

172.104.169.32:8080

187.39.237.56:8080

80.15.100.37:80

177.144.130.105:443

168.121.4.238:80

1.234.65.61:80

191.182.6.118:80

170.81.48.2:80

45.184.103.73:80

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Blocklisted process makes network request 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\d4aba33a24330f93b990244b4ac86ac6d7940a3586249e946f9e06fe10031869.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1656
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\d4aba33a24330f93b990244b4ac86ac6d7940a3586249e946f9e06fe10031869.dll,#1
      2⤵
      • Blocklisted process makes network request
      • Suspicious behavior: EnumeratesProcesses
      PID:1984

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1984-54-0x0000000000000000-mapping.dmp
  • memory/1984-55-0x00000000765C1000-0x00000000765C3000-memory.dmp
    Filesize

    8KB

  • memory/1984-56-0x0000000000240000-0x000000000025F000-memory.dmp
    Filesize

    124KB