Analysis

  • max time kernel
    142s
  • max time network
    161s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    28-12-2023 06:29

General

  • Target

    cbcac98c9ad1715a5faab57fbb6706a4.dll

  • Size

    181KB

  • MD5

    cbcac98c9ad1715a5faab57fbb6706a4

  • SHA1

    f5d00ea816535316dc833b03ede8c5ede783fda2

  • SHA256

    767fbdbebd5fc585980801ea43dee94c0afd38dc31c9681bc0267454eed8bdbc

  • SHA512

    0e148576d8af454cef1439a31c9ed8a14df59db33c2b0f34fd015d244e16feb1030e06eee9e28258a4d59996c03a9daf56306d62b4d552132a21a9e5ae62c4ff

  • SSDEEP

    3072:RWoZIfMoHND+5yXEvfrtL20RHIBTtP22OOGSu/ALLVBk9dek/fa:YlMoHNlmBLlH0tO5OG9/ALxyiKfa

Malware Config

Extracted

Family

emotet

Botnet

Epoch1

C2

152.170.79.100:80

190.247.139.101:80

138.197.99.250:8080

167.71.148.58:443

211.215.18.93:8080

191.241.233.198:80

83.169.21.32:7080

113.163.216.135:80

70.32.84.74:8080

217.13.106.14:8080

177.23.7.151:80

172.104.169.32:8080

187.39.237.56:8080

80.15.100.37:80

177.144.130.105:443

168.121.4.238:80

1.234.65.61:80

191.182.6.118:80

170.81.48.2:80

45.184.103.73:80

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Blocklisted process makes network request 6 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\cbcac98c9ad1715a5faab57fbb6706a4.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2632
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\cbcac98c9ad1715a5faab57fbb6706a4.dll,#1
      2⤵
      • Blocklisted process makes network request
      • Suspicious behavior: EnumeratesProcesses
      PID:2884

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2884-0-0x0000000000180000-0x000000000019F000-memory.dmp
    Filesize

    124KB