Analysis

  • max time kernel
    151s
  • max time network
    157s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    08-07-2022 15:33

General

  • Target

    0f767cc8f8328932007ef506c350406a2fa7126f5dcff66b988c49fdc458215c.dll

  • Size

    423KB

  • MD5

    65c529177bc7d178c5cedef6f2a41994

  • SHA1

    3f22a5b87658fed6a58b1ce45feca8851006205d

  • SHA256

    0f767cc8f8328932007ef506c350406a2fa7126f5dcff66b988c49fdc458215c

  • SHA512

    f2e87abe8547b76521b3a2c21d8528ff0c4b5690aa31d79133bc1a5f67f3d3e4dc53e4db74fbcb897f879f9a822576a2592d6a29bc9a66873619965f2c7cc4fa

Malware Config

Extracted

Family

emotet

Botnet

Epoch1

C2

152.170.79.100:80

190.247.139.101:80

138.197.99.250:8080

167.71.148.58:443

211.215.18.93:8080

191.241.233.198:80

83.169.21.32:7080

113.163.216.135:80

70.32.84.74:8080

217.13.106.14:8080

177.23.7.151:80

172.104.169.32:8080

187.39.237.56:8080

80.15.100.37:80

177.144.130.105:443

168.121.4.238:80

1.234.65.61:80

191.182.6.118:80

170.81.48.2:80

45.184.103.73:80

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Blocklisted process makes network request 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\SysWOW64\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\0f767cc8f8328932007ef506c350406a2fa7126f5dcff66b988c49fdc458215c.dll,#1
    1⤵
    • Blocklisted process makes network request
    • Suspicious behavior: EnumeratesProcesses
    PID:4772
  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\0f767cc8f8328932007ef506c350406a2fa7126f5dcff66b988c49fdc458215c.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:5072

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4772-130-0x0000000000000000-mapping.dmp
  • memory/4772-131-0x0000000002350000-0x000000000236F000-memory.dmp
    Filesize

    124KB