Analysis

  • max time kernel
    150s
  • max time network
    155s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    08-07-2022 16:22

General

  • Target

    9f17b7cad7a7d01c2754cd408f8b259911a90db02e236c0392c0a45423b09a8d.dll

  • Size

    187KB

  • MD5

    709ec345bca3133f4ee40c667066f02c

  • SHA1

    ad5bd3bed374a4353b90d97f13e12e1c2e7587ba

  • SHA256

    9f17b7cad7a7d01c2754cd408f8b259911a90db02e236c0392c0a45423b09a8d

  • SHA512

    970999ff3e48ab052f0b102622a47158e6b57cd8338e67831f7677c158f67677cae3c63a212ca2290e3d16083f52ac3fd663dc36b9be86f4b621801d24fbd6fb

Malware Config

Extracted

Family

emotet

Botnet

Epoch1

C2

5.2.136.90:80

186.147.237.3:8080

138.197.99.250:8080

167.71.148.58:443

211.215.18.93:8080

187.162.248.237:80

1.226.84.243:8080

110.39.160.38:443

5.196.35.138:7080

59.148.253.194:8080

45.16.226.117:443

95.76.153.115:80

181.61.182.143:80

46.43.2.95:8080

188.135.15.49:80

81.215.230.173:443

45.4.32.50:80

81.214.253.80:443

94.176.234.118:443

212.71.237.140:8080

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Blocklisted process makes network request 6 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\9f17b7cad7a7d01c2754cd408f8b259911a90db02e236c0392c0a45423b09a8d.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1864
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\9f17b7cad7a7d01c2754cd408f8b259911a90db02e236c0392c0a45423b09a8d.dll,#1
      2⤵
      • Blocklisted process makes network request
      • Suspicious behavior: EnumeratesProcesses
      PID:1728

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1728-54-0x0000000000000000-mapping.dmp
  • memory/1728-55-0x0000000075AE1000-0x0000000075AE3000-memory.dmp
    Filesize

    8KB

  • memory/1728-56-0x0000000000200000-0x000000000021F000-memory.dmp
    Filesize

    124KB