Analysis

  • max time kernel
    141s
  • max time network
    158s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    30-06-2022 23:56

General

  • Target

    f7be9b23ba02e906fb692b568dc7beee80bcce37c21e3baba2fb622423d4afc0.dll

  • Size

    426KB

  • MD5

    746e195b6394957949b3353962405b46

  • SHA1

    2e71d181698f0dbcaf5b7e8662196f35ff418441

  • SHA256

    f7be9b23ba02e906fb692b568dc7beee80bcce37c21e3baba2fb622423d4afc0

  • SHA512

    fe0bf2e0e8632791bd549eab1b7090e7c1dea67f352038c11ebb3edb0efddf1c3a39f762dae85587f9b94d2cbb87916aa93636d3f8a4b0431c17e994843b27da

Malware Config

Extracted

Family

emotet

Botnet

Epoch2

C2

75.188.107.174:80

75.109.111.18:80

157.245.123.197:8080

50.116.111.59:8080

173.249.20.233:443

136.244.110.184:8080

84.232.252.202:443

138.68.87.218:443

172.125.40.123:80

109.74.5.95:8080

61.19.246.238:443

24.179.13.119:80

46.105.131.79:8080

185.201.9.197:8080

185.94.252.104:443

74.40.205.197:443

59.21.235.119:80

139.99.158.11:443

176.111.60.55:8080

66.57.108.14:443

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Blocklisted process makes network request 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\f7be9b23ba02e906fb692b568dc7beee80bcce37c21e3baba2fb622423d4afc0.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1560
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\f7be9b23ba02e906fb692b568dc7beee80bcce37c21e3baba2fb622423d4afc0.dll,#1
      2⤵
      • Blocklisted process makes network request
      • Suspicious behavior: EnumeratesProcesses
      PID:1420

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1420-54-0x0000000000000000-mapping.dmp
  • memory/1420-55-0x00000000752B1000-0x00000000752B3000-memory.dmp
    Filesize

    8KB

  • memory/1420-56-0x0000000000190000-0x00000000001B0000-memory.dmp
    Filesize

    128KB