Analysis

  • max time kernel
    147s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    08-07-2022 20:18

General

  • Target

    0bb52792977e3ac9ed6978488b01ee9ccfafcefebc0c8f1f08bb78701a429583.dll

  • Size

    202KB

  • MD5

    f1f16cea300fcdc2f6413795a9ea0497

  • SHA1

    eda23416b81aab0b9b85c7d782cdcf5adaa39e91

  • SHA256

    0bb52792977e3ac9ed6978488b01ee9ccfafcefebc0c8f1f08bb78701a429583

  • SHA512

    89cb9bda8ca2493ec8c71d90a293a8d5ea705fc03fe70da82f2711861e37420c2dd0203507415e0607f10b59926b8aee020879975de1bd83540b99b8e2788fd7

Malware Config

Extracted

Family

emotet

Botnet

Epoch1

C2

152.170.79.100:80

190.247.139.101:80

138.197.99.250:8080

167.71.148.58:443

211.215.18.93:8080

191.241.233.198:80

83.169.21.32:7080

113.163.216.135:80

70.32.84.74:8080

217.13.106.14:8080

177.23.7.151:80

172.104.169.32:8080

187.39.237.56:8080

80.15.100.37:80

177.144.130.105:443

168.121.4.238:80

1.234.65.61:80

191.182.6.118:80

170.81.48.2:80

45.184.103.73:80

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Blocklisted process makes network request 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\0bb52792977e3ac9ed6978488b01ee9ccfafcefebc0c8f1f08bb78701a429583.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2736
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\0bb52792977e3ac9ed6978488b01ee9ccfafcefebc0c8f1f08bb78701a429583.dll,#1
      2⤵
      • Blocklisted process makes network request
      • Suspicious behavior: EnumeratesProcesses
      PID:2512

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2512-130-0x0000000000000000-mapping.dmp
  • memory/2512-131-0x0000000000A00000-0x0000000000A1F000-memory.dmp
    Filesize

    124KB