Analysis

  • max time kernel
    143s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    08-07-2022 15:01

General

  • Target

    78cecf1a4cdea55e56c594e6104c841f4a8bb33b91f7946f1197aa312fbde51f.dll

  • Size

    423KB

  • MD5

    3ed8f4d3ad0b2ab16926e9966bf6e36b

  • SHA1

    b0b0f50caac9def638ebc3c9cf9d7d5385851843

  • SHA256

    78cecf1a4cdea55e56c594e6104c841f4a8bb33b91f7946f1197aa312fbde51f

  • SHA512

    1a32d5d856f32633b02c843e8838649952bc379c2d348c6c3f3bcf717a20185e542209f25e28e90802dc90a08a522572130712b635d1b4e11316e49b5676589c

Malware Config

Extracted

Family

emotet

Botnet

Epoch1

C2

152.170.79.100:80

190.247.139.101:80

138.197.99.250:8080

167.71.148.58:443

211.215.18.93:8080

191.241.233.198:80

83.169.21.32:7080

113.163.216.135:80

70.32.84.74:8080

217.13.106.14:8080

177.23.7.151:80

172.104.169.32:8080

187.39.237.56:8080

80.15.100.37:80

177.144.130.105:443

168.121.4.238:80

1.234.65.61:80

191.182.6.118:80

170.81.48.2:80

45.184.103.73:80

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Blocklisted process makes network request 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\78cecf1a4cdea55e56c594e6104c841f4a8bb33b91f7946f1197aa312fbde51f.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4932
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\78cecf1a4cdea55e56c594e6104c841f4a8bb33b91f7946f1197aa312fbde51f.dll,#1
      2⤵
      • Blocklisted process makes network request
      • Suspicious behavior: EnumeratesProcesses
      PID:1848

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1848-130-0x0000000000000000-mapping.dmp
  • memory/1848-131-0x0000000002EA0000-0x0000000002EBF000-memory.dmp
    Filesize

    124KB