Analysis

  • max time kernel
    150s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    30-06-2022 23:52

General

  • Target

    01f8f378251dcaf3d452652eb2d6f7d586f0de4109a9030865bf505db403dddd.dll

  • Size

    426KB

  • MD5

    4c4fcd3f961f448948dac9d8a2732fc3

  • SHA1

    a93f5b3f8b93d2722bcc3c95d6dffe1c6cd6effc

  • SHA256

    01f8f378251dcaf3d452652eb2d6f7d586f0de4109a9030865bf505db403dddd

  • SHA512

    27b7389ecaa766b08c1183ab78290daf780a85e468d7dc8b84572fdd04904b9462e6850f81457f331ccc196ad109c4dce792af87f60c09cb06debd2b2e98cd07

Malware Config

Extracted

Family

emotet

Botnet

Epoch2

C2

75.188.107.174:80

75.109.111.18:80

157.245.123.197:8080

50.116.111.59:8080

173.249.20.233:443

136.244.110.184:8080

84.232.252.202:443

138.68.87.218:443

172.125.40.123:80

109.74.5.95:8080

61.19.246.238:443

24.179.13.119:80

46.105.131.79:8080

185.201.9.197:8080

185.94.252.104:443

74.40.205.197:443

59.21.235.119:80

139.99.158.11:443

176.111.60.55:8080

66.57.108.14:443

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Blocklisted process makes network request 6 IoCs
  • Drops file in System32 directory 2 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\01f8f378251dcaf3d452652eb2d6f7d586f0de4109a9030865bf505db403dddd.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4420
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\01f8f378251dcaf3d452652eb2d6f7d586f0de4109a9030865bf505db403dddd.dll,#1
      2⤵
      • Blocklisted process makes network request
      • Suspicious behavior: EnumeratesProcesses
      PID:1264
  • C:\Windows\System32\svchost.exe
    C:\Windows\System32\svchost.exe -k netsvcs -p
    1⤵
    • Drops file in System32 directory
    • Checks processor information in registry
    • Enumerates system info in registry
    PID:4532

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1264-130-0x0000000000000000-mapping.dmp
  • memory/1264-131-0x0000000002BD0000-0x0000000002BF0000-memory.dmp
    Filesize

    128KB