Analysis

  • max time kernel
    271s
  • max time network
    273s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    23-01-2021 21:01

General

  • Target

    73c2372d02ec121a48d595a74f1f13b5f7d52cbd3af78235890a20ec5e3bb6dd.dll

  • Size

    340KB

  • MD5

    adcffc4dd30149f11341ab436b36517f

  • SHA1

    95c8169e1625f4d311740294dcf658c23f051707

  • SHA256

    73c2372d02ec121a48d595a74f1f13b5f7d52cbd3af78235890a20ec5e3bb6dd

  • SHA512

    c36d02005d6947bc9311e8d83d7537fb5adbfadbcbfb2d602461a4a78b4abf40ba6423bd145f02bdde89d5b22e61ad5a75cf1ba59abfa064c8e5935006fa3fe4

Malware Config

Extracted

Family

emotet

Botnet

Epoch2

C2

69.38.130.14:80

195.159.28.230:8080

162.241.204.233:8080

115.21.224.117:80

78.189.148.42:80

181.165.68.127:80

78.188.225.105:80

161.0.153.60:80

89.106.251.163:80

172.125.40.123:80

5.39.91.110:7080

110.145.11.73:80

190.251.200.206:80

144.217.7.207:7080

75.109.111.18:80

75.177.207.146:80

139.59.60.244:8080

70.183.211.3:80

95.213.236.64:8080

61.19.246.238:443

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Blocklisted process makes network request 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\73c2372d02ec121a48d595a74f1f13b5f7d52cbd3af78235890a20ec5e3bb6dd.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4712
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\73c2372d02ec121a48d595a74f1f13b5f7d52cbd3af78235890a20ec5e3bb6dd.dll,#1
      2⤵
      • Blocklisted process makes network request
      • Suspicious behavior: EnumeratesProcesses
      PID:4752

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4752-2-0x0000000000000000-mapping.dmp
  • memory/4752-4-0x0000000010000000-0x0000000010023000-memory.dmp
    Filesize

    140KB

  • memory/4752-3-0x0000000003100000-0x0000000003120000-memory.dmp
    Filesize

    128KB