Analysis

  • max time kernel
    256s
  • max time network
    259s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    26-01-2021 04:03

General

  • Target

    5946dabf36647e9a6974f34c95caac240ee2402cf6ce168fe15c2dd73d18998e.dll

  • Size

    614KB

  • MD5

    0d03d87d5ff717a4df9d1c4392e7cf76

  • SHA1

    e3ac0c5e55c392b3770c5f855e181eb66ecad727

  • SHA256

    5946dabf36647e9a6974f34c95caac240ee2402cf6ce168fe15c2dd73d18998e

  • SHA512

    8b09671dd82199160bf89127e5389a6cb76fd684ec72dd12caed61bfbe5d44b1f2bca253bcd3bb61190f7babacfb59fdf7c63e1e50f7e3477071bc0643d9698b

Malware Config

Extracted

Family

emotet

Botnet

Epoch2

C2

69.38.130.14:80

195.159.28.230:8080

162.241.204.233:8080

181.165.68.127:80

49.205.182.134:80

190.251.200.206:80

139.59.60.244:8080

119.59.116.21:8080

89.216.122.92:80

185.94.252.104:443

70.92.118.112:80

78.24.219.147:8080

173.70.61.180:80

87.106.139.101:8080

66.57.108.14:443

24.179.13.119:80

121.124.124.40:7080

61.19.246.238:443

200.116.145.225:443

93.146.48.84:80

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Blocklisted process makes network request 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\5946dabf36647e9a6974f34c95caac240ee2402cf6ce168fe15c2dd73d18998e.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:644
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\5946dabf36647e9a6974f34c95caac240ee2402cf6ce168fe15c2dd73d18998e.dll,#1
      2⤵
      • Blocklisted process makes network request
      • Suspicious behavior: EnumeratesProcesses
      PID:1040

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1040-2-0x0000000000000000-mapping.dmp
  • memory/1040-3-0x0000000000FC0000-0x0000000000FE6000-memory.dmp
    Filesize

    152KB

  • memory/1040-4-0x0000000000400000-0x0000000000423000-memory.dmp
    Filesize

    140KB