Analysis

  • max time kernel
    141s
  • max time network
    189s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    08-07-2022 07:36

General

  • Target

    3e0870c62ddc93dac87ca50fbc3b09d9af2e82c20f354943ee549f71109c4e6e.dll

  • Size

    205KB

  • MD5

    1057678bfae92d18e38b2536d14758c5

  • SHA1

    650a9d06b308391c427ad50e7d8cd573506c0790

  • SHA256

    3e0870c62ddc93dac87ca50fbc3b09d9af2e82c20f354943ee549f71109c4e6e

  • SHA512

    88cecce5a9a35cdc245b89ff2b143b9c28f74ef1c3b1d64809931df676239bc47e98aaff74f0a6a21c521a3c3f7259c917ee5b452a8792ea4ba60a54eddba7bc

Malware Config

Extracted

Family

emotet

Botnet

Epoch2

C2

75.188.107.174:80

75.109.111.18:80

157.245.123.197:8080

50.116.111.59:8080

173.249.20.233:443

136.244.110.184:8080

84.232.252.202:443

138.68.87.218:443

172.125.40.123:80

109.74.5.95:8080

61.19.246.238:443

24.179.13.119:80

46.105.131.79:8080

185.201.9.197:8080

185.94.252.104:443

74.40.205.197:443

59.21.235.119:80

139.99.158.11:443

176.111.60.55:8080

66.57.108.14:443

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Blocklisted process makes network request 6 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\3e0870c62ddc93dac87ca50fbc3b09d9af2e82c20f354943ee549f71109c4e6e.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1752
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\3e0870c62ddc93dac87ca50fbc3b09d9af2e82c20f354943ee549f71109c4e6e.dll,#1
      2⤵
      • Blocklisted process makes network request
      • Suspicious behavior: EnumeratesProcesses
      PID:1732

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1732-54-0x0000000000000000-mapping.dmp
  • memory/1732-55-0x00000000750C1000-0x00000000750C3000-memory.dmp
    Filesize

    8KB

  • memory/1732-56-0x0000000000260000-0x0000000000280000-memory.dmp
    Filesize

    128KB