Analysis

  • max time kernel
    253s
  • max time network
    255s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    23-01-2021 21:03

General

  • Target

    c0411cfb2a0f09e19aeba48bfc64e221aa3135e765b88724ed454820a5e4313b.dll

  • Size

    340KB

  • MD5

    eccd234c239b9c6b99832103a3180008

  • SHA1

    d7d19cb7ffa496d96dfc7adc53269cf0cabdd9ac

  • SHA256

    c0411cfb2a0f09e19aeba48bfc64e221aa3135e765b88724ed454820a5e4313b

  • SHA512

    09432e0151130d4303d353746799e6d054617ad18b306923c81ab30122c70a16d3e4b97321da2e0b2d1ebdb3c90ba59a0bf09c0050df63fd81569fa4050f6b41

Malware Config

Extracted

Family

emotet

Botnet

Epoch2

C2

69.38.130.14:80

195.159.28.230:8080

162.241.204.233:8080

115.21.224.117:80

78.189.148.42:80

181.165.68.127:80

78.188.225.105:80

161.0.153.60:80

89.106.251.163:80

172.125.40.123:80

5.39.91.110:7080

110.145.11.73:80

190.251.200.206:80

144.217.7.207:7080

75.109.111.18:80

75.177.207.146:80

139.59.60.244:8080

70.183.211.3:80

95.213.236.64:8080

61.19.246.238:443

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Blocklisted process makes network request 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\c0411cfb2a0f09e19aeba48bfc64e221aa3135e765b88724ed454820a5e4313b.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1124
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\c0411cfb2a0f09e19aeba48bfc64e221aa3135e765b88724ed454820a5e4313b.dll,#1
      2⤵
      • Blocklisted process makes network request
      • Suspicious behavior: EnumeratesProcesses
      PID:1464

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1464-2-0x0000000000000000-mapping.dmp
  • memory/1464-3-0x0000000003300000-0x0000000003320000-memory.dmp
    Filesize

    128KB

  • memory/1464-4-0x0000000010000000-0x0000000010023000-memory.dmp
    Filesize

    140KB