Analysis

  • max time kernel
    267s
  • max time network
    299s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    23-01-2021 21:06

General

  • Target

    807cae05941cc65a505057229495c23733a2bb579ed0b67e019ad2037d41fa02.dll

  • Size

    340KB

  • MD5

    47a823b1713b0f955afee6dc55390ff2

  • SHA1

    b0a3a803a459f9591b4b8e5d025c2b984c0dc282

  • SHA256

    807cae05941cc65a505057229495c23733a2bb579ed0b67e019ad2037d41fa02

  • SHA512

    78a6176130d1da0011b8cf2d36d04f425e3075d9fb0bc69837f6ccf0acb0ccb27e1899ad85decebc5a925446a1e5d665b4f52073060255ed8a9689c36cf6d7fe

Malware Config

Extracted

Family

emotet

Botnet

Epoch2

C2

69.38.130.14:80

195.159.28.230:8080

162.241.204.233:8080

115.21.224.117:80

78.189.148.42:80

181.165.68.127:80

78.188.225.105:80

161.0.153.60:80

89.106.251.163:80

172.125.40.123:80

5.39.91.110:7080

110.145.11.73:80

190.251.200.206:80

144.217.7.207:7080

75.109.111.18:80

75.177.207.146:80

139.59.60.244:8080

70.183.211.3:80

95.213.236.64:8080

61.19.246.238:443

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Blocklisted process makes network request 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\807cae05941cc65a505057229495c23733a2bb579ed0b67e019ad2037d41fa02.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3928
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\807cae05941cc65a505057229495c23733a2bb579ed0b67e019ad2037d41fa02.dll,#1
      2⤵
      • Blocklisted process makes network request
      • Suspicious behavior: EnumeratesProcesses
      PID:1684

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1684-2-0x0000000000000000-mapping.dmp
  • memory/1684-4-0x0000000010000000-0x0000000010023000-memory.dmp
    Filesize

    140KB

  • memory/1684-3-0x00000000005B0000-0x00000000005D0000-memory.dmp
    Filesize

    128KB