Analysis

  • max time kernel
    138s
  • max time network
    154s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    08-07-2022 07:08

General

  • Target

    a394f8e7965e2ccd28385de90cb87bdd86181c585763d1a25d60b6a4e9c23704.dll

  • Size

    426KB

  • MD5

    19f461e91544a70459415e3e95d39592

  • SHA1

    b5bcbcc1be5981b694ad53b8311f1f298276237c

  • SHA256

    a394f8e7965e2ccd28385de90cb87bdd86181c585763d1a25d60b6a4e9c23704

  • SHA512

    b7f23255c18da4fc01b3781b4cfffbff76513de02e1a37e7957bfad7c0d857a02e69c373eec5d243ce0e42816cd757695a92e97931e1523fe0f37c6b8e8a594e

Malware Config

Extracted

Family

emotet

Botnet

Epoch2

C2

75.188.107.174:80

75.109.111.18:80

157.245.123.197:8080

50.116.111.59:8080

173.249.20.233:443

136.244.110.184:8080

84.232.252.202:443

138.68.87.218:443

172.125.40.123:80

109.74.5.95:8080

61.19.246.238:443

24.179.13.119:80

46.105.131.79:8080

185.201.9.197:8080

185.94.252.104:443

74.40.205.197:443

59.21.235.119:80

139.99.158.11:443

176.111.60.55:8080

66.57.108.14:443

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Blocklisted process makes network request 7 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\a394f8e7965e2ccd28385de90cb87bdd86181c585763d1a25d60b6a4e9c23704.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1180
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\a394f8e7965e2ccd28385de90cb87bdd86181c585763d1a25d60b6a4e9c23704.dll,#1
      2⤵
      • Blocklisted process makes network request
      • Suspicious behavior: EnumeratesProcesses
      PID:1916

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1916-54-0x0000000000000000-mapping.dmp
  • memory/1916-55-0x0000000076C81000-0x0000000076C83000-memory.dmp
    Filesize

    8KB

  • memory/1916-56-0x00000000002A0000-0x00000000002C0000-memory.dmp
    Filesize

    128KB