Analysis

  • max time kernel
    182s
  • max time network
    193s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    30-06-2022 23:51

General

  • Target

    1a9f2bf3b36141cc187552c9875af0c08258741a3c5775dc922177d201f27c5c.dll

  • Size

    426KB

  • MD5

    684817cb4eb81d25f0963be642ad4269

  • SHA1

    b3290e9d6efdaa27eab8bd419278537bb16e17c0

  • SHA256

    1a9f2bf3b36141cc187552c9875af0c08258741a3c5775dc922177d201f27c5c

  • SHA512

    dcb8db338b0073409fd60e38578cf9e93aed3bee2b4e06265607f777ae1a1fe730e30844cf400cebbd70d7ced2d7128046101d3aee3716ed1ac603c2716db563

Malware Config

Extracted

Family

emotet

Botnet

Epoch2

C2

75.188.107.174:80

75.109.111.18:80

157.245.123.197:8080

50.116.111.59:8080

173.249.20.233:443

136.244.110.184:8080

84.232.252.202:443

138.68.87.218:443

172.125.40.123:80

109.74.5.95:8080

61.19.246.238:443

24.179.13.119:80

46.105.131.79:8080

185.201.9.197:8080

185.94.252.104:443

74.40.205.197:443

59.21.235.119:80

139.99.158.11:443

176.111.60.55:8080

66.57.108.14:443

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Blocklisted process makes network request 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\1a9f2bf3b36141cc187552c9875af0c08258741a3c5775dc922177d201f27c5c.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1660
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\1a9f2bf3b36141cc187552c9875af0c08258741a3c5775dc922177d201f27c5c.dll,#1
      2⤵
      • Blocklisted process makes network request
      • Suspicious behavior: EnumeratesProcesses
      PID:1944

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1944-54-0x0000000000000000-mapping.dmp
  • memory/1944-55-0x0000000075C51000-0x0000000075C53000-memory.dmp
    Filesize

    8KB

  • memory/1944-56-0x0000000000280000-0x00000000002A0000-memory.dmp
    Filesize

    128KB