Analysis

  • max time kernel
    141s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    30-06-2022 23:39

General

  • Target

    f606d8803fe3eb0f9ff4e16e5734321a0c0c664e7e76c689a0033f2ab944f18b.dll

  • Size

    426KB

  • MD5

    ce6f53388a6ddaadc8be4418547bfdd5

  • SHA1

    4b57d14f9aa4e2ae6dbc8b4765f22b77d10e46d8

  • SHA256

    f606d8803fe3eb0f9ff4e16e5734321a0c0c664e7e76c689a0033f2ab944f18b

  • SHA512

    e7ae6ef9b3a742c3a90bbf8759e14b4e19cb8d051d770cefa3edde94535d79c35d9c5c11848b731acb7f57f35a8877d38e10fb4e95332120d71e580f052b1207

Malware Config

Extracted

Family

emotet

Botnet

Epoch2

C2

75.188.107.174:80

75.109.111.18:80

157.245.123.197:8080

50.116.111.59:8080

173.249.20.233:443

136.244.110.184:8080

84.232.252.202:443

138.68.87.218:443

172.125.40.123:80

109.74.5.95:8080

61.19.246.238:443

24.179.13.119:80

46.105.131.79:8080

185.201.9.197:8080

185.94.252.104:443

74.40.205.197:443

59.21.235.119:80

139.99.158.11:443

176.111.60.55:8080

66.57.108.14:443

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Blocklisted process makes network request 6 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\f606d8803fe3eb0f9ff4e16e5734321a0c0c664e7e76c689a0033f2ab944f18b.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1672
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\f606d8803fe3eb0f9ff4e16e5734321a0c0c664e7e76c689a0033f2ab944f18b.dll,#1
      2⤵
      • Blocklisted process makes network request
      • Suspicious behavior: EnumeratesProcesses
      PID:1044

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1044-54-0x0000000000000000-mapping.dmp
  • memory/1044-55-0x00000000763C1000-0x00000000763C3000-memory.dmp
    Filesize

    8KB

  • memory/1044-56-0x00000000001D0000-0x00000000001F0000-memory.dmp
    Filesize

    128KB