Analysis

  • max time kernel
    247s
  • max time network
    296s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    23-01-2021 21:03

General

  • Target

    1d7f3f9f1368a886b143c531df22ae5c77753334b243553161ce42f3d38eda3c.dll

  • Size

    346KB

  • MD5

    32c0ca6ffa4ee44c7436ddfe77a3454b

  • SHA1

    c16d5a96c7857af1c0e56ea02215e682e093e430

  • SHA256

    1d7f3f9f1368a886b143c531df22ae5c77753334b243553161ce42f3d38eda3c

  • SHA512

    446bb86c41997932daed27f5a651dec1a4c205d01bebb79ea26ff82aeecf05cf1f4956b93ee8e1b305e8f55090a1358c18c5517cf18a8b09a5b7f842354d5b26

Malware Config

Extracted

Family

emotet

Botnet

Epoch1

C2

84.232.229.24:80

51.255.203.164:8080

217.160.169.110:8080

51.15.7.145:80

177.85.167.10:80

186.177.174.163:80

190.114.254.163:8080

185.183.16.47:80

149.202.72.142:7080

181.30.61.163:443

31.27.59.105:80

50.28.51.143:8080

68.183.190.199:8080

85.214.26.7:8080

137.74.106.111:7080

200.75.39.254:80

85.105.239.184:443

190.45.24.210:80

170.81.48.2:80

109.101.137.162:8080

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Blocklisted process makes network request 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\1d7f3f9f1368a886b143c531df22ae5c77753334b243553161ce42f3d38eda3c.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:428
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\1d7f3f9f1368a886b143c531df22ae5c77753334b243553161ce42f3d38eda3c.dll,#1
      2⤵
      • Blocklisted process makes network request
      • Suspicious behavior: EnumeratesProcesses
      PID:1440

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1440-2-0x0000000000000000-mapping.dmp
  • memory/1440-4-0x0000000010000000-0x0000000010024000-memory.dmp
    Filesize

    144KB

  • memory/1440-3-0x0000000000DD0000-0x0000000000DF1000-memory.dmp
    Filesize

    132KB