Analysis

  • max time kernel
    276s
  • max time network
    279s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    26-01-2021 08:15

General

  • Target

    5e6d622cdeb29bf71c2fb45108263a9440dc8720d2dcb11bce3d69866e17de71.dll

  • Size

    614KB

  • MD5

    a5d32cb880eaea68786d9ebd5403519f

  • SHA1

    3512e09143d6761749a539760e91365c60829b09

  • SHA256

    5e6d622cdeb29bf71c2fb45108263a9440dc8720d2dcb11bce3d69866e17de71

  • SHA512

    aa0e6b70d9a069256f82d277f13a76e115fa348d58a15e467ca38de1f214653669622d557b45ed4dde4d4586b46b62867a531f04de6c37cef1ec2ff30f2f25f0

Malware Config

Extracted

Family

emotet

Botnet

Epoch2

C2

69.38.130.14:80

195.159.28.230:8080

162.241.204.233:8080

181.165.68.127:80

49.205.182.134:80

190.251.200.206:80

139.59.60.244:8080

119.59.116.21:8080

89.216.122.92:80

185.94.252.104:443

70.92.118.112:80

78.24.219.147:8080

173.70.61.180:80

87.106.139.101:8080

66.57.108.14:443

24.179.13.119:80

121.124.124.40:7080

61.19.246.238:443

200.116.145.225:443

93.146.48.84:80

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Blocklisted process makes network request 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\5e6d622cdeb29bf71c2fb45108263a9440dc8720d2dcb11bce3d69866e17de71.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3992
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\5e6d622cdeb29bf71c2fb45108263a9440dc8720d2dcb11bce3d69866e17de71.dll,#1
      2⤵
      • Blocklisted process makes network request
      • Suspicious behavior: EnumeratesProcesses
      PID:416

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/416-2-0x0000000000000000-mapping.dmp
  • memory/416-3-0x0000000000CC0000-0x0000000000CE6000-memory.dmp
    Filesize

    152KB

  • memory/416-4-0x0000000000400000-0x0000000000423000-memory.dmp
    Filesize

    140KB