Analysis

  • max time kernel
    143s
  • max time network
    172s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    08-07-2022 20:10

General

  • Target

    87f60ca44435899edca49b249dfcc2d2ce33732e6651b93463479c8560201054.dll

  • Size

    423KB

  • MD5

    8a78521bf16d68702ebd5ecd87864eca

  • SHA1

    5153462a6a0fbc2cd6aff120f952420891a4f34b

  • SHA256

    87f60ca44435899edca49b249dfcc2d2ce33732e6651b93463479c8560201054

  • SHA512

    3622357599a89aed6dbe163482bf47411cdd498ce87068f16e9396a150f57cb5e2c06d3d5bf672a3039e906e28987a54964b02ed39d426b374b7f1181dbe314c

Malware Config

Extracted

Family

emotet

Botnet

Epoch1

C2

152.170.79.100:80

190.247.139.101:80

138.197.99.250:8080

167.71.148.58:443

211.215.18.93:8080

191.241.233.198:80

83.169.21.32:7080

113.163.216.135:80

70.32.84.74:8080

217.13.106.14:8080

177.23.7.151:80

172.104.169.32:8080

187.39.237.56:8080

80.15.100.37:80

177.144.130.105:443

168.121.4.238:80

1.234.65.61:80

191.182.6.118:80

170.81.48.2:80

45.184.103.73:80

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Blocklisted process makes network request 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\87f60ca44435899edca49b249dfcc2d2ce33732e6651b93463479c8560201054.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4920
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\87f60ca44435899edca49b249dfcc2d2ce33732e6651b93463479c8560201054.dll,#1
      2⤵
      • Blocklisted process makes network request
      • Suspicious behavior: EnumeratesProcesses
      PID:2676

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2676-130-0x0000000000000000-mapping.dmp
  • memory/2676-131-0x0000000002460000-0x000000000247F000-memory.dmp
    Filesize

    124KB