Analysis

  • max time kernel
    143s
  • max time network
    159s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    30-06-2022 23:24

General

  • Target

    03df317c5409876963b16bd7db64d0dba84ad02edbc92e9f0d1744b97ed83b0d.dll

  • Size

    426KB

  • MD5

    d8e5df142f41da59bffdfee6b133d154

  • SHA1

    d78a535d0ac92f462a3a7719243cc9742202ea17

  • SHA256

    03df317c5409876963b16bd7db64d0dba84ad02edbc92e9f0d1744b97ed83b0d

  • SHA512

    82cfef8a1c1e859fde07a783f8748e4bb8305bcbc16a114eade834835e1d9423f67917a68b76fd6273596301f97c15b6a62e6cf0ad98819c43256adab8311bd5

Malware Config

Extracted

Family

emotet

Botnet

Epoch2

C2

75.188.107.174:80

75.109.111.18:80

157.245.123.197:8080

50.116.111.59:8080

173.249.20.233:443

136.244.110.184:8080

84.232.252.202:443

138.68.87.218:443

172.125.40.123:80

109.74.5.95:8080

61.19.246.238:443

24.179.13.119:80

46.105.131.79:8080

185.201.9.197:8080

185.94.252.104:443

74.40.205.197:443

59.21.235.119:80

139.99.158.11:443

176.111.60.55:8080

66.57.108.14:443

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Blocklisted process makes network request 6 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\03df317c5409876963b16bd7db64d0dba84ad02edbc92e9f0d1744b97ed83b0d.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3556
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\03df317c5409876963b16bd7db64d0dba84ad02edbc92e9f0d1744b97ed83b0d.dll,#1
      2⤵
      • Blocklisted process makes network request
      • Suspicious behavior: EnumeratesProcesses
      PID:4208

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4208-130-0x0000000000000000-mapping.dmp
  • memory/4208-131-0x0000000002530000-0x0000000002550000-memory.dmp
    Filesize

    128KB