Analysis

  • max time kernel
    126s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    08-07-2022 14:41

General

  • Target

    a08591ec7610afbaec23cfcd0c42c064a100bc14ede4b6313abb6587683ab65b.dll

  • Size

    423KB

  • MD5

    7fcd88d7f540f1d184b0297a79787a64

  • SHA1

    d870071813de556dbd40d581edb122cd78aebde9

  • SHA256

    a08591ec7610afbaec23cfcd0c42c064a100bc14ede4b6313abb6587683ab65b

  • SHA512

    f294bc4af738a0235afd82e8f011424151c230af7e7ee7aede4e90dad0268d84fff7ac2252fff31a04810f83822591bfd9d8fbfb3027258950cb5a4eafb55af4

Malware Config

Extracted

Family

emotet

Botnet

Epoch1

C2

152.170.79.100:80

190.247.139.101:80

138.197.99.250:8080

167.71.148.58:443

211.215.18.93:8080

191.241.233.198:80

83.169.21.32:7080

113.163.216.135:80

70.32.84.74:8080

217.13.106.14:8080

177.23.7.151:80

172.104.169.32:8080

187.39.237.56:8080

80.15.100.37:80

177.144.130.105:443

168.121.4.238:80

1.234.65.61:80

191.182.6.118:80

170.81.48.2:80

45.184.103.73:80

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Blocklisted process makes network request 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\a08591ec7610afbaec23cfcd0c42c064a100bc14ede4b6313abb6587683ab65b.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2176
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\a08591ec7610afbaec23cfcd0c42c064a100bc14ede4b6313abb6587683ab65b.dll,#1
      2⤵
      • Blocklisted process makes network request
      • Suspicious behavior: EnumeratesProcesses
      PID:3272

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3272-130-0x0000000000000000-mapping.dmp
  • memory/3272-131-0x0000000002D40000-0x0000000002D5F000-memory.dmp
    Filesize

    124KB