Analysis

  • max time kernel
    264s
  • max time network
    266s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    25-01-2021 22:54

General

  • Target

    92e3172e7bcfd236a560bdfb51e8c668d110eb0e978ca0b760f5f1f42ea26d0d.dll

  • Size

    614KB

  • MD5

    06ca9c83720b6cfd33b9c5c8e56da850

  • SHA1

    782bd97b141952f6dbdedd2a01ed8fc78786c12e

  • SHA256

    92e3172e7bcfd236a560bdfb51e8c668d110eb0e978ca0b760f5f1f42ea26d0d

  • SHA512

    d3d9ac39ff1e84c8af60813bca0a865fe11683d230e244b8cb5b6429ca8bfacd3137c93e4f221ded2bea3dc271545ac5a1fa20d525b4b40737fb44740141185d

Malware Config

Extracted

Family

emotet

Botnet

Epoch2

C2

69.38.130.14:80

195.159.28.230:8080

162.241.204.233:8080

181.165.68.127:80

49.205.182.134:80

190.251.200.206:80

139.59.60.244:8080

119.59.116.21:8080

89.216.122.92:80

185.94.252.104:443

70.92.118.112:80

78.24.219.147:8080

173.70.61.180:80

87.106.139.101:8080

66.57.108.14:443

24.179.13.119:80

121.124.124.40:7080

61.19.246.238:443

200.116.145.225:443

93.146.48.84:80

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Blocklisted process makes network request 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\92e3172e7bcfd236a560bdfb51e8c668d110eb0e978ca0b760f5f1f42ea26d0d.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4032
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\92e3172e7bcfd236a560bdfb51e8c668d110eb0e978ca0b760f5f1f42ea26d0d.dll,#1
      2⤵
      • Blocklisted process makes network request
      • Suspicious behavior: EnumeratesProcesses
      PID:3220

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3220-2-0x0000000000000000-mapping.dmp
  • memory/3220-3-0x0000000004710000-0x0000000004736000-memory.dmp
    Filesize

    152KB

  • memory/3220-4-0x0000000000400000-0x0000000000423000-memory.dmp
    Filesize

    140KB