Analysis

  • max time kernel
    135s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    08-07-2022 07:17

General

  • Target

    c311cb7354c575294b27ad25b17e57b34640424343a07d264088d1ef028af96e.dll

  • Size

    190KB

  • MD5

    c7bd286819dd2ce582aefab6c17ddd59

  • SHA1

    71cf4ea6859c918d70cd9a6cf7588e027f2d2a09

  • SHA256

    c311cb7354c575294b27ad25b17e57b34640424343a07d264088d1ef028af96e

  • SHA512

    8b692fe2909785eb84e349088c4592cee06288217976c33c5be77482a22d24f2875e0e00d1e37fc8f70fe44d17907b9899b0e738c28467f8c7345a228c62eb79

Malware Config

Extracted

Family

emotet

Botnet

Epoch2

C2

90.160.138.175:80

74.222.117.42:80

157.245.123.197:8080

50.116.111.59:8080

173.249.20.233:443

200.116.145.225:443

142.112.10.95:20

87.106.139.101:8080

173.70.61.180:80

75.177.207.146:80

121.124.124.40:7080

98.109.133.80:80

37.187.72.193:8080

74.40.205.197:443

220.245.198.194:80

197.211.245.21:80

123.176.25.234:80

194.190.67.75:80

78.188.225.105:80

217.20.166.178:7080

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Blocklisted process makes network request 7 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\c311cb7354c575294b27ad25b17e57b34640424343a07d264088d1ef028af96e.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1900
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\c311cb7354c575294b27ad25b17e57b34640424343a07d264088d1ef028af96e.dll,#1
      2⤵
      • Blocklisted process makes network request
      • Suspicious behavior: EnumeratesProcesses
      PID:2000

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2000-54-0x0000000000000000-mapping.dmp
  • memory/2000-55-0x0000000076011000-0x0000000076013000-memory.dmp
    Filesize

    8KB

  • memory/2000-56-0x0000000000230000-0x0000000000250000-memory.dmp
    Filesize

    128KB