Analysis

  • max time kernel
    145s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    30-06-2022 23:42

General

  • Target

    6a13ced411290251943896e0f6465a2ee3a747f352a22219361f99ce0c2ce1ab.dll

  • Size

    426KB

  • MD5

    0e51dc2a06a7f639b4013150b57a4e2e

  • SHA1

    c21ff32c6983c1b440e5cb73b7c3aa4b8853726b

  • SHA256

    6a13ced411290251943896e0f6465a2ee3a747f352a22219361f99ce0c2ce1ab

  • SHA512

    8662d7eef2845c20d8b2b888d6454fa32b6dd3e9c3452c3b36239ecb926b96f9c39f5a3a02d34f66803972952d1b81c520f8c5d0007e6781df6104bd0f830ee5

Malware Config

Extracted

Family

emotet

Botnet

Epoch2

C2

75.188.107.174:80

75.109.111.18:80

157.245.123.197:8080

50.116.111.59:8080

173.249.20.233:443

136.244.110.184:8080

84.232.252.202:443

138.68.87.218:443

172.125.40.123:80

109.74.5.95:8080

61.19.246.238:443

24.179.13.119:80

46.105.131.79:8080

185.201.9.197:8080

185.94.252.104:443

74.40.205.197:443

59.21.235.119:80

139.99.158.11:443

176.111.60.55:8080

66.57.108.14:443

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Blocklisted process makes network request 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\6a13ced411290251943896e0f6465a2ee3a747f352a22219361f99ce0c2ce1ab.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4600
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\6a13ced411290251943896e0f6465a2ee3a747f352a22219361f99ce0c2ce1ab.dll,#1
      2⤵
      • Blocklisted process makes network request
      • Suspicious behavior: EnumeratesProcesses
      PID:4820

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4820-130-0x0000000000000000-mapping.dmp
  • memory/4820-131-0x00000000023E0000-0x0000000002400000-memory.dmp
    Filesize

    128KB