Analysis

  • max time kernel
    159s
  • max time network
    169s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    08-07-2022 15:42

General

  • Target

    347055ecd849c96812c3dc12eb258953ffd2015e6ec44993c6812b33893659e9.dll

  • Size

    423KB

  • MD5

    056fb950b3c32beb8f25924f37a059ec

  • SHA1

    94a15ea30ca2f46d8e489c83a49140dbf928f30e

  • SHA256

    347055ecd849c96812c3dc12eb258953ffd2015e6ec44993c6812b33893659e9

  • SHA512

    c49fa0bff4389cf402daae7b609055f876c5634cd7d57fb1a33abb0fad82d315d27b362142648dc2be2f273efbdace7a5ac376e3c5acb70f6b80a63bec717742

Malware Config

Extracted

Family

emotet

Botnet

Epoch1

C2

152.170.79.100:80

190.247.139.101:80

138.197.99.250:8080

167.71.148.58:443

211.215.18.93:8080

191.241.233.198:80

83.169.21.32:7080

113.163.216.135:80

70.32.84.74:8080

217.13.106.14:8080

177.23.7.151:80

172.104.169.32:8080

187.39.237.56:8080

80.15.100.37:80

177.144.130.105:443

168.121.4.238:80

1.234.65.61:80

191.182.6.118:80

170.81.48.2:80

45.184.103.73:80

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Blocklisted process makes network request 6 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\347055ecd849c96812c3dc12eb258953ffd2015e6ec44993c6812b33893659e9.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3104
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\347055ecd849c96812c3dc12eb258953ffd2015e6ec44993c6812b33893659e9.dll,#1
      2⤵
      • Blocklisted process makes network request
      • Suspicious behavior: EnumeratesProcesses
      PID:4156

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4156-130-0x0000000000000000-mapping.dmp
  • memory/4156-131-0x0000000000A80000-0x0000000000A9F000-memory.dmp
    Filesize

    124KB