Analysis

  • max time kernel
    259s
  • max time network
    295s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    23-01-2021 21:02

General

  • Target

    5de163978df0973fe61d960c689549376d0540530a78e9e6b72ffd711543fd6a.dll

  • Size

    340KB

  • MD5

    098a455db77ff1489c21e18747453f38

  • SHA1

    1e3bccdbadc5f44868f57fca782404a54bd18793

  • SHA256

    5de163978df0973fe61d960c689549376d0540530a78e9e6b72ffd711543fd6a

  • SHA512

    b3b9d77b5fba1eff80f729eaeb5870a7066598693fc57d4ca41e09ec1e3d191b8ac38f6a677372bcfcad5ec0cb064378d5de6d6f3fe58c71fd88a7a7c1213d25

Malware Config

Extracted

Family

emotet

Botnet

Epoch2

C2

69.38.130.14:80

195.159.28.230:8080

162.241.204.233:8080

115.21.224.117:80

78.189.148.42:80

181.165.68.127:80

78.188.225.105:80

161.0.153.60:80

89.106.251.163:80

172.125.40.123:80

5.39.91.110:7080

110.145.11.73:80

190.251.200.206:80

144.217.7.207:7080

75.109.111.18:80

75.177.207.146:80

139.59.60.244:8080

70.183.211.3:80

95.213.236.64:8080

61.19.246.238:443

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Blocklisted process makes network request 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\5de163978df0973fe61d960c689549376d0540530a78e9e6b72ffd711543fd6a.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:636
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\5de163978df0973fe61d960c689549376d0540530a78e9e6b72ffd711543fd6a.dll,#1
      2⤵
      • Blocklisted process makes network request
      • Suspicious behavior: EnumeratesProcesses
      PID:492

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/492-2-0x0000000000000000-mapping.dmp
  • memory/492-4-0x0000000010000000-0x0000000010023000-memory.dmp
    Filesize

    140KB

  • memory/492-3-0x0000000003020000-0x0000000003040000-memory.dmp
    Filesize

    128KB