Analysis

  • max time kernel
    145s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    10-04-2024 12:18

General

  • Target

    836d8e2f36ad80f937a377f568d78653e975e4b52db995ae18272dfecca9ac0f.dll

  • Size

    416KB

  • MD5

    2f32784d107857e6f63dc282622b7207

  • SHA1

    1027b9351dbf544e88b7cb652576b61316e2cdce

  • SHA256

    836d8e2f36ad80f937a377f568d78653e975e4b52db995ae18272dfecca9ac0f

  • SHA512

    2048401a3720ca6ad6e9b2464c4d0fac7d67ec94df0e0e91d605f6e92f7de085c33a716f82deb36369c8b0dad3b7963374536cf93a08dad616b8da019f222f99

  • SSDEEP

    6144:1ACzUEcRRKxe0DUAldEzpL2E0sepO8+wM:1lxemHQt2E0sLvd

Malware Config

Extracted

Family

emotet

Botnet

Epoch5

C2

51.178.61.60:443

168.197.250.14:80

45.79.33.48:8080

196.44.98.190:8080

177.72.80.14:7080

51.210.242.234:8080

185.148.169.10:8080

142.4.219.173:8080

78.47.204.80:443

78.46.73.125:443

37.44.244.177:8080

37.59.209.141:8080

191.252.103.16:80

54.38.242.185:443

85.214.67.203:8080

54.37.228.122:443

207.148.81.119:8080

195.77.239.39:8080

66.42.57.149:443

195.154.146.35:443

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Blocklisted process makes network request 15 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\836d8e2f36ad80f937a377f568d78653e975e4b52db995ae18272dfecca9ac0f.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1132
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\836d8e2f36ad80f937a377f568d78653e975e4b52db995ae18272dfecca9ac0f.dll,#1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2884
      • C:\Windows\SysWOW64\rundll32.exe
        rundll32.exe C:\Users\Admin\AppData\Local\Temp\836d8e2f36ad80f937a377f568d78653e975e4b52db995ae18272dfecca9ac0f.dll,#1
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2732
        • C:\Windows\SysWOW64\rundll32.exe
          C:\Windows\SysWOW64\rundll32.exe "C:\Users\Admin\AppData\Local\Temp\836d8e2f36ad80f937a377f568d78653e975e4b52db995ae18272dfecca9ac0f.dll",Control_RunDLL
          4⤵
          • Blocklisted process makes network request
          • Suspicious behavior: EnumeratesProcesses
          PID:2600

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2600-10-0x0000000074600000-0x000000007466F000-memory.dmp
    Filesize

    444KB

  • memory/2600-16-0x0000000074600000-0x000000007466F000-memory.dmp
    Filesize

    444KB

  • memory/2732-1-0x0000000010000000-0x0000000010028000-memory.dmp
    Filesize

    160KB

  • memory/2732-5-0x0000000074600000-0x000000007466F000-memory.dmp
    Filesize

    444KB

  • memory/2732-7-0x0000000074600000-0x000000007466F000-memory.dmp
    Filesize

    444KB

  • memory/2732-9-0x0000000010000000-0x0000000010028000-memory.dmp
    Filesize

    160KB

  • memory/2884-2-0x0000000074580000-0x00000000745EF000-memory.dmp
    Filesize

    444KB

  • memory/2884-0-0x0000000074600000-0x000000007466F000-memory.dmp
    Filesize

    444KB

  • memory/2884-3-0x0000000074600000-0x000000007466F000-memory.dmp
    Filesize

    444KB

  • memory/2884-12-0x00000000745F0000-0x00000000745F3000-memory.dmp
    Filesize

    12KB

  • memory/2884-14-0x0000000074600000-0x000000007466F000-memory.dmp
    Filesize

    444KB