Analysis

  • max time kernel
    132s
  • max time network
    161s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    08-07-2022 14:24

General

  • Target

    aae9629bcd1cd2ef17950ed65cac852f95d900cdb12edfc7b96d4ad8788274b7.dll

  • Size

    423KB

  • MD5

    d22b9c2948a2c78d4f5e8561479c30dc

  • SHA1

    a715566c3c42b2ee682100d63f229c04669c7e9f

  • SHA256

    aae9629bcd1cd2ef17950ed65cac852f95d900cdb12edfc7b96d4ad8788274b7

  • SHA512

    0987df154683cffdd9f277c9f922a4a8a96b7fda602fa3467bc7ee484b84e3002d4910f7cc79f9f97700a862ec306d772bd8e7e059060b95ad89f2ad19100d36

Malware Config

Extracted

Family

emotet

Botnet

Epoch1

C2

152.170.79.100:80

190.247.139.101:80

138.197.99.250:8080

167.71.148.58:443

211.215.18.93:8080

191.241.233.198:80

83.169.21.32:7080

113.163.216.135:80

70.32.84.74:8080

217.13.106.14:8080

177.23.7.151:80

172.104.169.32:8080

187.39.237.56:8080

80.15.100.37:80

177.144.130.105:443

168.121.4.238:80

1.234.65.61:80

191.182.6.118:80

170.81.48.2:80

45.184.103.73:80

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Blocklisted process makes network request 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\aae9629bcd1cd2ef17950ed65cac852f95d900cdb12edfc7b96d4ad8788274b7.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1580
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\aae9629bcd1cd2ef17950ed65cac852f95d900cdb12edfc7b96d4ad8788274b7.dll,#1
      2⤵
      • Blocklisted process makes network request
      • Suspicious behavior: EnumeratesProcesses
      PID:908

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/908-54-0x0000000000000000-mapping.dmp
  • memory/908-55-0x00000000752A1000-0x00000000752A3000-memory.dmp
    Filesize

    8KB

  • memory/908-56-0x00000000001D0000-0x00000000001EF000-memory.dmp
    Filesize

    124KB