Analysis

  • max time kernel
    177s
  • max time network
    193s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    30-06-2022 23:50

General

  • Target

    35666c4390c5f22b5c36f0a76143cad222b8fe4a670b95e8e2c1a822bd9ad92a.dll

  • Size

    426KB

  • MD5

    a3b08a64866cda922540c6438c2dd0a8

  • SHA1

    36700f341df19abac770074271aa2f017e37129c

  • SHA256

    35666c4390c5f22b5c36f0a76143cad222b8fe4a670b95e8e2c1a822bd9ad92a

  • SHA512

    89afdcafc64927d2088a75a2c7cf464f42f16f4769c7dbe52ce9168d27253341ba8e754624dae74d6588faccdb642277c9bba7f6d36a63d746154c32635b1cc6

Malware Config

Extracted

Family

emotet

Botnet

Epoch2

C2

75.188.107.174:80

75.109.111.18:80

157.245.123.197:8080

50.116.111.59:8080

173.249.20.233:443

136.244.110.184:8080

84.232.252.202:443

138.68.87.218:443

172.125.40.123:80

109.74.5.95:8080

61.19.246.238:443

24.179.13.119:80

46.105.131.79:8080

185.201.9.197:8080

185.94.252.104:443

74.40.205.197:443

59.21.235.119:80

139.99.158.11:443

176.111.60.55:8080

66.57.108.14:443

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Blocklisted process makes network request 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\35666c4390c5f22b5c36f0a76143cad222b8fe4a670b95e8e2c1a822bd9ad92a.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1828
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\35666c4390c5f22b5c36f0a76143cad222b8fe4a670b95e8e2c1a822bd9ad92a.dll,#1
      2⤵
      • Blocklisted process makes network request
      • Suspicious behavior: EnumeratesProcesses
      PID:1620

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1620-54-0x0000000000000000-mapping.dmp
  • memory/1620-55-0x0000000076011000-0x0000000076013000-memory.dmp
    Filesize

    8KB

  • memory/1620-56-0x00000000007C0000-0x00000000007E0000-memory.dmp
    Filesize

    128KB