Analysis

  • max time kernel
    136s
  • max time network
    162s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    30-06-2022 23:52

General

  • Target

    11cb05a005e645dff856b73fdc03b9feea2887ffdc99804876d069f73c0c338b.dll

  • Size

    426KB

  • MD5

    9515dde0bff5dbc13ac55a0914a96b3f

  • SHA1

    78635c2c6990e0f2f24ee411efed0ab1678c4700

  • SHA256

    11cb05a005e645dff856b73fdc03b9feea2887ffdc99804876d069f73c0c338b

  • SHA512

    075408a5a6f7fa1b55793d52720cf46caf53772f873c19aeb36011f5c026c9997c402e3afa4d7b3aa3f33b92aa684919f9c35fcbeb03a91d7dd99223ad71c9fa

Malware Config

Extracted

Family

emotet

Botnet

Epoch2

C2

75.188.107.174:80

75.109.111.18:80

157.245.123.197:8080

50.116.111.59:8080

173.249.20.233:443

136.244.110.184:8080

84.232.252.202:443

138.68.87.218:443

172.125.40.123:80

109.74.5.95:8080

61.19.246.238:443

24.179.13.119:80

46.105.131.79:8080

185.201.9.197:8080

185.94.252.104:443

74.40.205.197:443

59.21.235.119:80

139.99.158.11:443

176.111.60.55:8080

66.57.108.14:443

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Blocklisted process makes network request 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\11cb05a005e645dff856b73fdc03b9feea2887ffdc99804876d069f73c0c338b.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1968
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\11cb05a005e645dff856b73fdc03b9feea2887ffdc99804876d069f73c0c338b.dll,#1
      2⤵
      • Blocklisted process makes network request
      • Suspicious behavior: EnumeratesProcesses
      PID:1984

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1984-54-0x0000000000000000-mapping.dmp
  • memory/1984-55-0x00000000764C1000-0x00000000764C3000-memory.dmp
    Filesize

    8KB

  • memory/1984-56-0x00000000002E0000-0x0000000000300000-memory.dmp
    Filesize

    128KB