Analysis

  • max time kernel
    150s
  • max time network
    167s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    08-07-2022 17:44

General

  • Target

    f4a15ba13fbe20bb54390120590b5b1faf9491300ceeafdda65e1e541b26b8ee.dll

  • Size

    423KB

  • MD5

    ec9be9e154f3adf5e8e7833f61af4de3

  • SHA1

    80fef0339eab0ff875781497b790341d3260e715

  • SHA256

    f4a15ba13fbe20bb54390120590b5b1faf9491300ceeafdda65e1e541b26b8ee

  • SHA512

    e535c44cf603aa5da9faee5baedb0e28466fbd8a6cf49e2419d14bb503e8ca2a0dc77b3f201848f753fbebfea5de77bc5a0eb9c0518ebc168f5e50f5fcb1bb13

Malware Config

Extracted

Family

emotet

Botnet

Epoch1

C2

152.170.79.100:80

190.247.139.101:80

138.197.99.250:8080

167.71.148.58:443

211.215.18.93:8080

191.241.233.198:80

83.169.21.32:7080

113.163.216.135:80

70.32.84.74:8080

217.13.106.14:8080

177.23.7.151:80

172.104.169.32:8080

187.39.237.56:8080

80.15.100.37:80

177.144.130.105:443

168.121.4.238:80

1.234.65.61:80

191.182.6.118:80

170.81.48.2:80

45.184.103.73:80

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Blocklisted process makes network request 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\f4a15ba13fbe20bb54390120590b5b1faf9491300ceeafdda65e1e541b26b8ee.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1580
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\f4a15ba13fbe20bb54390120590b5b1faf9491300ceeafdda65e1e541b26b8ee.dll,#1
      2⤵
      • Blocklisted process makes network request
      • Suspicious behavior: EnumeratesProcesses
      PID:908

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/908-54-0x0000000000000000-mapping.dmp
  • memory/908-55-0x00000000752A1000-0x00000000752A3000-memory.dmp
    Filesize

    8KB

  • memory/908-56-0x0000000000420000-0x000000000043F000-memory.dmp
    Filesize

    124KB