Analysis

  • max time kernel
    140s
  • max time network
    173s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    08-07-2022 07:26

General

  • Target

    74a4adccda0697e4aa7fafdbc3e2ffdf0651dd340700b1d3b6a97fe41ad23ed7.dll

  • Size

    426KB

  • MD5

    c78b16a95df569eeab9bdad6b19195ea

  • SHA1

    8db771f009c13c7b11c9cb3ad87a5df934b8c1e3

  • SHA256

    74a4adccda0697e4aa7fafdbc3e2ffdf0651dd340700b1d3b6a97fe41ad23ed7

  • SHA512

    7db6c306eaaf575bbf3dbca4cd71e54b786b0b44bd05f6df48ed1513477c957e2b7255e50fff370e1ebe460b7a534454d73e77c274f55179b43183405521d1c7

Malware Config

Extracted

Family

emotet

Botnet

Epoch2

C2

75.188.107.174:80

75.109.111.18:80

157.245.123.197:8080

50.116.111.59:8080

173.249.20.233:443

136.244.110.184:8080

84.232.252.202:443

138.68.87.218:443

172.125.40.123:80

109.74.5.95:8080

61.19.246.238:443

24.179.13.119:80

46.105.131.79:8080

185.201.9.197:8080

185.94.252.104:443

74.40.205.197:443

59.21.235.119:80

139.99.158.11:443

176.111.60.55:8080

66.57.108.14:443

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Blocklisted process makes network request 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\74a4adccda0697e4aa7fafdbc3e2ffdf0651dd340700b1d3b6a97fe41ad23ed7.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1640
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\74a4adccda0697e4aa7fafdbc3e2ffdf0651dd340700b1d3b6a97fe41ad23ed7.dll,#1
      2⤵
      • Blocklisted process makes network request
      • Suspicious behavior: EnumeratesProcesses
      PID:1668

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1668-54-0x0000000000000000-mapping.dmp
  • memory/1668-55-0x0000000075AE1000-0x0000000075AE3000-memory.dmp
    Filesize

    8KB

  • memory/1668-56-0x0000000000730000-0x0000000000750000-memory.dmp
    Filesize

    128KB