Analysis

  • max time kernel
    125s
  • max time network
    141s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    30-06-2022 23:54

General

  • Target

    18f88d7a3c76611ca54fc98f0f2c07425109aa997d5bb69a0f1f7122fb39e1d9.dll

  • Size

    426KB

  • MD5

    b730dc289058ffb29b1ec0c65e41daa8

  • SHA1

    3ac4595e5b6eb0086eb6f652b5706fa65c1a91c1

  • SHA256

    18f88d7a3c76611ca54fc98f0f2c07425109aa997d5bb69a0f1f7122fb39e1d9

  • SHA512

    df8c677c495d7dbff11bb73651a451e18b2d819b0bbe2e962c7f3fa2669d23fe2282db8085746d4533e031c3d699cfe0a6791b641fbeb77c5ea4c04402306445

Malware Config

Extracted

Family

emotet

Botnet

Epoch2

C2

75.188.107.174:80

75.109.111.18:80

157.245.123.197:8080

50.116.111.59:8080

173.249.20.233:443

136.244.110.184:8080

84.232.252.202:443

138.68.87.218:443

172.125.40.123:80

109.74.5.95:8080

61.19.246.238:443

24.179.13.119:80

46.105.131.79:8080

185.201.9.197:8080

185.94.252.104:443

74.40.205.197:443

59.21.235.119:80

139.99.158.11:443

176.111.60.55:8080

66.57.108.14:443

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Blocklisted process makes network request 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\18f88d7a3c76611ca54fc98f0f2c07425109aa997d5bb69a0f1f7122fb39e1d9.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2032
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\18f88d7a3c76611ca54fc98f0f2c07425109aa997d5bb69a0f1f7122fb39e1d9.dll,#1
      2⤵
      • Blocklisted process makes network request
      • Suspicious behavior: EnumeratesProcesses
      PID:1944

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1944-54-0x0000000000000000-mapping.dmp
  • memory/1944-55-0x00000000759F1000-0x00000000759F3000-memory.dmp
    Filesize

    8KB

  • memory/1944-56-0x0000000000270000-0x0000000000290000-memory.dmp
    Filesize

    128KB