Analysis

  • max time kernel
    276s
  • max time network
    277s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    23-01-2021 21:06

General

  • Target

    109b608223123be5dc86bf79f74462dcd257ccb04f78248299a1fc08ffe48ecc.dll

  • Size

    340KB

  • MD5

    eb57ff77941b891ccbcd217bff9fbc71

  • SHA1

    ce18d39e85b7dd1f579cf47256ca925674d4f2c0

  • SHA256

    109b608223123be5dc86bf79f74462dcd257ccb04f78248299a1fc08ffe48ecc

  • SHA512

    988bedc72ee45afa7c920d85a9142ba3617bb59f58559edc8a8d42e26f8e854683437fbfc9678b446de4a598554df7303b16327c977b44943afe380591671c93

Malware Config

Extracted

Family

emotet

Botnet

Epoch2

C2

69.38.130.14:80

195.159.28.230:8080

162.241.204.233:8080

115.21.224.117:80

78.189.148.42:80

181.165.68.127:80

78.188.225.105:80

161.0.153.60:80

89.106.251.163:80

172.125.40.123:80

5.39.91.110:7080

110.145.11.73:80

190.251.200.206:80

144.217.7.207:7080

75.109.111.18:80

75.177.207.146:80

139.59.60.244:8080

70.183.211.3:80

95.213.236.64:8080

61.19.246.238:443

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Blocklisted process makes network request 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\109b608223123be5dc86bf79f74462dcd257ccb04f78248299a1fc08ffe48ecc.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4000
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\109b608223123be5dc86bf79f74462dcd257ccb04f78248299a1fc08ffe48ecc.dll,#1
      2⤵
      • Blocklisted process makes network request
      • Suspicious behavior: EnumeratesProcesses
      PID:3860

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3860-2-0x0000000000000000-mapping.dmp
  • memory/3860-4-0x0000000010000000-0x0000000010023000-memory.dmp
    Filesize

    140KB

  • memory/3860-3-0x0000000002E00000-0x0000000002E20000-memory.dmp
    Filesize

    128KB