Analysis

  • max time kernel
    293s
  • max time network
    298s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    23-01-2021 21:04

General

  • Target

    5b27cdac2b970b44227f319afe730c694e9567df5671ce15481a78c7150ea861.dll

  • Size

    346KB

  • MD5

    e9a64f9a46759f71444c6ad34538cee2

  • SHA1

    bbd562fd53e048b9b0890084b256ca872121dfed

  • SHA256

    5b27cdac2b970b44227f319afe730c694e9567df5671ce15481a78c7150ea861

  • SHA512

    1324ca00022ae0d173d3c8998c2129848f0f81fc10b35605e4e41dc3b946f61d67fefbda488f59cfd499b13c63577c827abdae0e86e12cb3e5b1a36336cb49e5

Malware Config

Extracted

Family

emotet

Botnet

Epoch1

C2

84.232.229.24:80

51.255.203.164:8080

217.160.169.110:8080

51.15.7.145:80

177.85.167.10:80

186.177.174.163:80

190.114.254.163:8080

185.183.16.47:80

149.202.72.142:7080

181.30.61.163:443

31.27.59.105:80

50.28.51.143:8080

68.183.190.199:8080

85.214.26.7:8080

137.74.106.111:7080

200.75.39.254:80

85.105.239.184:443

190.45.24.210:80

170.81.48.2:80

109.101.137.162:8080

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Blocklisted process makes network request 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\5b27cdac2b970b44227f319afe730c694e9567df5671ce15481a78c7150ea861.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:640
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\5b27cdac2b970b44227f319afe730c694e9567df5671ce15481a78c7150ea861.dll,#1
      2⤵
      • Blocklisted process makes network request
      • Suspicious behavior: EnumeratesProcesses
      PID:1224

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1224-2-0x0000000000000000-mapping.dmp
  • memory/1224-4-0x0000000010000000-0x0000000010024000-memory.dmp
    Filesize

    144KB

  • memory/1224-3-0x0000000000C00000-0x0000000000C21000-memory.dmp
    Filesize

    132KB