Analysis

  • max time kernel
    163s
  • max time network
    180s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220310-en
  • submitted
    19-03-2022 06:26

General

  • Target

    e38f9a79dc5a8021e6579cc8ccaeabcf066dbbede3df6c12333777d30e813677.dll

  • Size

    223KB

  • MD5

    11dfc193bf76f5df7dad8c4e141a514c

  • SHA1

    9a1d76a25cd5eea3d0e05456dbf97cb02f22e37d

  • SHA256

    e38f9a79dc5a8021e6579cc8ccaeabcf066dbbede3df6c12333777d30e813677

  • SHA512

    34cc18e5658dfb49b2e67183d5c05a6f73c094b0b6dcc60a2169e5f6dd7db97bbaf029e9d2652c60e36cd6fbd7174f8f45d610d2a7d6c68e8026a560f8d33e6d

Malware Config

Extracted

Family

emotet

Botnet

Epoch2

C2

97.120.3.198:80

70.180.33.202:80

50.116.111.59:8080

173.249.20.233:443

188.165.214.98:8080

172.104.97.173:8080

41.185.28.84:8080

120.150.218.241:443

217.20.166.178:7080

67.10.155.92:80

188.219.31.12:80

120.150.60.189:80

108.21.72.56:443

186.74.215.34:80

144.217.7.207:7080

152.170.205.73:80

49.205.182.134:80

187.161.206.24:80

95.213.236.64:8080

74.40.205.197:443

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Blocklisted process makes network request 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\e38f9a79dc5a8021e6579cc8ccaeabcf066dbbede3df6c12333777d30e813677.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1736
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\e38f9a79dc5a8021e6579cc8ccaeabcf066dbbede3df6c12333777d30e813677.dll,#1
      2⤵
      • Blocklisted process makes network request
      • Suspicious behavior: EnumeratesProcesses
      PID:3900

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3900-134-0x0000000002C00000-0x0000000002C1F000-memory.dmp

    Filesize

    124KB