Analysis

  • max time kernel
    150s
  • max time network
    154s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    30-06-2022 23:49

General

  • Target

    0bc22f76ef583e8bd235716f10e34e7b2c112339e28a68dea19a198512b522b2.dll

  • Size

    426KB

  • MD5

    44b94be1c163e5340e96e9c03d92b700

  • SHA1

    418e10b6a0c372a2fdeaa806d4ae65a209995ec3

  • SHA256

    0bc22f76ef583e8bd235716f10e34e7b2c112339e28a68dea19a198512b522b2

  • SHA512

    4027a10a7dde28d2612ad0de83d88a64f1dc0c90246cb673a46fc20d858bb299557604a7fccc8209a94a28da02f740446ec373e25cb5838829e68ae2d510cae6

Malware Config

Extracted

Family

emotet

Botnet

Epoch2

C2

75.188.107.174:80

75.109.111.18:80

157.245.123.197:8080

50.116.111.59:8080

173.249.20.233:443

136.244.110.184:8080

84.232.252.202:443

138.68.87.218:443

172.125.40.123:80

109.74.5.95:8080

61.19.246.238:443

24.179.13.119:80

46.105.131.79:8080

185.201.9.197:8080

185.94.252.104:443

74.40.205.197:443

59.21.235.119:80

139.99.158.11:443

176.111.60.55:8080

66.57.108.14:443

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Blocklisted process makes network request 6 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\0bc22f76ef583e8bd235716f10e34e7b2c112339e28a68dea19a198512b522b2.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1928
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\0bc22f76ef583e8bd235716f10e34e7b2c112339e28a68dea19a198512b522b2.dll,#1
      2⤵
      • Blocklisted process makes network request
      • Suspicious behavior: EnumeratesProcesses
      PID:1708

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1708-54-0x0000000000000000-mapping.dmp
  • memory/1708-55-0x0000000074E91000-0x0000000074E93000-memory.dmp
    Filesize

    8KB

  • memory/1708-56-0x00000000001C0000-0x00000000001E0000-memory.dmp
    Filesize

    128KB