Analysis

  • max time kernel
    146s
  • max time network
    190s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    30-06-2022 23:51

General

  • Target

    518e60cc932a30074a04a975f7f1cb76cecd0c66d709ce601c960affb71d35a8.dll

  • Size

    426KB

  • MD5

    945982521c9bc9384d04738e343f5817

  • SHA1

    03b6c45be91d339c1c3f8db4dd32734dc9daa99d

  • SHA256

    518e60cc932a30074a04a975f7f1cb76cecd0c66d709ce601c960affb71d35a8

  • SHA512

    83846ef31cfd220a93f362b75c413110bea510f2462439dc6705159ccc8d47cbf5dc6226fd104a9249a22e40747320114857570374449ea08fd36d5db42dedea

Malware Config

Extracted

Family

emotet

Botnet

Epoch2

C2

75.188.107.174:80

75.109.111.18:80

157.245.123.197:8080

50.116.111.59:8080

173.249.20.233:443

136.244.110.184:8080

84.232.252.202:443

138.68.87.218:443

172.125.40.123:80

109.74.5.95:8080

61.19.246.238:443

24.179.13.119:80

46.105.131.79:8080

185.201.9.197:8080

185.94.252.104:443

74.40.205.197:443

59.21.235.119:80

139.99.158.11:443

176.111.60.55:8080

66.57.108.14:443

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Blocklisted process makes network request 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\518e60cc932a30074a04a975f7f1cb76cecd0c66d709ce601c960affb71d35a8.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1084
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\518e60cc932a30074a04a975f7f1cb76cecd0c66d709ce601c960affb71d35a8.dll,#1
      2⤵
      • Blocklisted process makes network request
      • Suspicious behavior: EnumeratesProcesses
      PID:1384

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1384-54-0x0000000000000000-mapping.dmp
  • memory/1384-55-0x0000000075FC1000-0x0000000075FC3000-memory.dmp
    Filesize

    8KB

  • memory/1384-56-0x0000000000310000-0x0000000000330000-memory.dmp
    Filesize

    128KB