Analysis

  • max time kernel
    142s
  • max time network
    126s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    03-01-2022 09:24

General

  • Target

    xxxxxxxxe5.dll

  • Size

    624KB

  • MD5

    3ee41be0b69c583d608863f50ffe274f

  • SHA1

    ea4953c05055d568e40a9f5f5c220f13585754d4

  • SHA256

    38088b8aefc9457e0c3694c83d69329695407dd6e9ff512285445ea15c8663b6

  • SHA512

    800ddcc5010fe768adc4c2fe6c0225bd1d02458d4a6bb7eba5c614c4d7c0f6e12d22d9a572e52ea4f9499950aaadfb1f1878eb3ead582f843fe187e9b754b460

Malware Config

Extracted

Family

emotet

Botnet

Epoch5

C2

45.63.5.129:443

128.199.192.135:8080

51.178.61.60:443

168.197.250.14:80

177.72.80.14:7080

51.210.242.234:8080

142.4.219.173:8080

78.47.204.80:443

78.46.73.125:443

37.44.244.177:8080

37.59.209.141:8080

191.252.103.16:80

54.38.242.185:443

85.214.67.203:8080

217.182.143.207:443

159.69.237.188:443

210.57.209.142:8080

54.37.228.122:443

207.148.81.119:8080

195.77.239.39:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Blocklisted process makes network request 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\xxxxxxxxe5.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1640
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\xxxxxxxxe5.dll,#1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:756
      • C:\Windows\SysWOW64\rundll32.exe
        C:\Windows\SysWOW64\rundll32.exe "C:\Users\Admin\AppData\Local\Temp\xxxxxxxxe5.dll",Control_RunDLL
        3⤵
        • Blocklisted process makes network request
        • Suspicious behavior: EnumeratesProcesses
        PID:1812

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/756-53-0x0000000000000000-mapping.dmp
  • memory/756-54-0x0000000075531000-0x0000000075533000-memory.dmp
    Filesize

    8KB

  • memory/756-55-0x0000000000340000-0x0000000000363000-memory.dmp
    Filesize

    140KB

  • memory/756-56-0x0000000000510000-0x0000000000537000-memory.dmp
    Filesize

    156KB

  • memory/1812-59-0x0000000000000000-mapping.dmp
  • memory/1812-62-0x0000000001DA0000-0x0000000001DC7000-memory.dmp
    Filesize

    156KB

  • memory/1812-66-0x0000000001F20000-0x0000000001F47000-memory.dmp
    Filesize

    156KB

  • memory/1812-70-0x0000000002380000-0x00000000023A7000-memory.dmp
    Filesize

    156KB

  • memory/1812-74-0x0000000002560000-0x0000000002587000-memory.dmp
    Filesize

    156KB

  • memory/1812-78-0x00000000027A0000-0x00000000027C7000-memory.dmp
    Filesize

    156KB

  • memory/1812-82-0x0000000002850000-0x0000000002877000-memory.dmp
    Filesize

    156KB