Analysis

  • max time kernel
    123s
  • max time network
    140s
  • platform
    windows10_x64
  • resource
    win10-en-20211104
  • submitted
    16-11-2021 22:22

General

  • Target

    b72fff156101a9770cb657a805200c0256c8b1b81639301aa7d60c588bc42270.dll

  • Size

    252KB

  • MD5

    b93d5fbb6724a21bbb1bf4e08c5086eb

  • SHA1

    26e21871fd09f0b7ed11221e5d94fc7e71eeb50c

  • SHA256

    b72fff156101a9770cb657a805200c0256c8b1b81639301aa7d60c588bc42270

  • SHA512

    7d0b03eec4983aa16bca0516e625c9ea2976d5eccfca11ffad1dd2c0767248094eacc4badca9d550250a3bf6ccfaad65341c37ee3219deb783022c4313c1a9de

Malware Config

Extracted

Family

emotet

Botnet

Epoch4

C2

81.0.236.93:443

94.177.248.64:443

66.42.55.5:7080

103.8.26.103:8080

185.184.25.237:8080

45.76.176.10:8080

188.93.125.116:8080

103.8.26.102:8080

178.79.147.66:8080

58.227.42.236:80

45.118.135.203:7080

103.75.201.2:443

195.154.133.20:443

45.142.114.231:8080

212.237.5.209:443

207.38.84.195:8080

104.251.214.46:8080

138.185.72.26:8080

51.68.175.8:8080

210.57.217.132:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Blocklisted process makes network request 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\b72fff156101a9770cb657a805200c0256c8b1b81639301aa7d60c588bc42270.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2184
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\b72fff156101a9770cb657a805200c0256c8b1b81639301aa7d60c588bc42270.dll,#1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3620
      • C:\Windows\SysWOW64\rundll32.exe
        C:\Windows\SysWOW64\rundll32.exe "C:\Users\Admin\AppData\Local\Temp\b72fff156101a9770cb657a805200c0256c8b1b81639301aa7d60c588bc42270.dll",Control_RunDLL
        3⤵
        • Blocklisted process makes network request
        • Suspicious behavior: EnumeratesProcesses
        PID:3996

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3620-118-0x0000000000000000-mapping.dmp
  • memory/3620-120-0x0000000010000000-0x0000000010028000-memory.dmp
    Filesize

    160KB

  • memory/3996-119-0x0000000000000000-mapping.dmp