Analysis

  • max time kernel
    109s
  • max time network
    143s
  • platform
    windows10_x64
  • resource
    win10-en-20211014
  • submitted
    16-11-2021 22:08

General

  • Target

    9bd024820492788d9a4e1dfbb5e352f4d136b037cb52a070cf745a4e0773d417.dll

  • Size

    252KB

  • MD5

    104626341655958c3c79e581052bf02f

  • SHA1

    65614f79007b59952e7e86be257417af77e15fdc

  • SHA256

    9bd024820492788d9a4e1dfbb5e352f4d136b037cb52a070cf745a4e0773d417

  • SHA512

    9c67c143aaf5c493efb55b95c6471d6b94e5456401c52e8450e75af9b95d943dedb4cf10612df438485bf730a81f504f083d31f91bb736d344fe01c3a2494161

Malware Config

Extracted

Family

emotet

Botnet

Epoch4

C2

81.0.236.93:443

94.177.248.64:443

66.42.55.5:7080

103.8.26.103:8080

185.184.25.237:8080

45.76.176.10:8080

188.93.125.116:8080

103.8.26.102:8080

178.79.147.66:8080

58.227.42.236:80

45.118.135.203:7080

103.75.201.2:443

195.154.133.20:443

45.142.114.231:8080

212.237.5.209:443

207.38.84.195:8080

104.251.214.46:8080

138.185.72.26:8080

51.68.175.8:8080

210.57.217.132:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Blocklisted process makes network request 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\9bd024820492788d9a4e1dfbb5e352f4d136b037cb52a070cf745a4e0773d417.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3036
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\9bd024820492788d9a4e1dfbb5e352f4d136b037cb52a070cf745a4e0773d417.dll,#1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3744
      • C:\Windows\SysWOW64\rundll32.exe
        C:\Windows\SysWOW64\rundll32.exe "C:\Users\Admin\AppData\Local\Temp\9bd024820492788d9a4e1dfbb5e352f4d136b037cb52a070cf745a4e0773d417.dll",Control_RunDLL
        3⤵
        • Blocklisted process makes network request
        • Suspicious behavior: EnumeratesProcesses
        PID:3120

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3120-116-0x0000000000000000-mapping.dmp
  • memory/3744-115-0x0000000000000000-mapping.dmp
  • memory/3744-117-0x0000000010000000-0x0000000010028000-memory.dmp
    Filesize

    160KB