Analysis

  • max time kernel
    147s
  • max time network
    155s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    30-06-2022 23:50

General

  • Target

    1842d00517feb2636fb0f9c0bbec326dfa5ee887678bf2e4af7350875e69158f.dll

  • Size

    426KB

  • MD5

    e8eb523f0b6f8a47255e96e0e0b06e4d

  • SHA1

    1617204e94bf9ae688dc31097f77117814e34b10

  • SHA256

    1842d00517feb2636fb0f9c0bbec326dfa5ee887678bf2e4af7350875e69158f

  • SHA512

    0632d951d04e682a65781d4851b2e42de2ca5ee8c31e69760027c1a5627f364ff6b848a994ca4c100f842327c1d471ea650e759eb6bfaaad6cd74e9c81b4eb4d

Malware Config

Extracted

Family

emotet

Botnet

Epoch2

C2

75.188.107.174:80

75.109.111.18:80

157.245.123.197:8080

50.116.111.59:8080

173.249.20.233:443

136.244.110.184:8080

84.232.252.202:443

138.68.87.218:443

172.125.40.123:80

109.74.5.95:8080

61.19.246.238:443

24.179.13.119:80

46.105.131.79:8080

185.201.9.197:8080

185.94.252.104:443

74.40.205.197:443

59.21.235.119:80

139.99.158.11:443

176.111.60.55:8080

66.57.108.14:443

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Blocklisted process makes network request 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\1842d00517feb2636fb0f9c0bbec326dfa5ee887678bf2e4af7350875e69158f.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1672
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\1842d00517feb2636fb0f9c0bbec326dfa5ee887678bf2e4af7350875e69158f.dll,#1
      2⤵
      • Blocklisted process makes network request
      • Suspicious behavior: EnumeratesProcesses
      PID:1892

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1892-54-0x0000000000000000-mapping.dmp
  • memory/1892-55-0x0000000075AE1000-0x0000000075AE3000-memory.dmp
    Filesize

    8KB

  • memory/1892-56-0x0000000000710000-0x0000000000730000-memory.dmp
    Filesize

    128KB