Analysis

  • max time kernel
    276s
  • max time network
    276s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    25-01-2021 23:19

General

  • Target

    846c0dcf133cb849c2378b7d46e57fad7853753ed23d7824f5d1a3862d9f54c3.dll

  • Size

    614KB

  • MD5

    9aa3dcd469264bfbefd222d91aeccbfc

  • SHA1

    b42e995733a0706f8df95f3b54b2a80afc426017

  • SHA256

    846c0dcf133cb849c2378b7d46e57fad7853753ed23d7824f5d1a3862d9f54c3

  • SHA512

    475b6821421498ba05fd60e6401d3422cc145e79af20453feb7adb3a1a8abf877808e9875c121e6b44412075bf54c264f3c4bde6264c5a1d145955dddcb23200

Malware Config

Extracted

Family

emotet

Botnet

Epoch2

C2

69.38.130.14:80

195.159.28.230:8080

162.241.204.233:8080

181.165.68.127:80

49.205.182.134:80

190.251.200.206:80

139.59.60.244:8080

119.59.116.21:8080

89.216.122.92:80

185.94.252.104:443

70.92.118.112:80

78.24.219.147:8080

173.70.61.180:80

87.106.139.101:8080

66.57.108.14:443

24.179.13.119:80

121.124.124.40:7080

61.19.246.238:443

200.116.145.225:443

93.146.48.84:80

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Blocklisted process makes network request 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\846c0dcf133cb849c2378b7d46e57fad7853753ed23d7824f5d1a3862d9f54c3.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3992
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\846c0dcf133cb849c2378b7d46e57fad7853753ed23d7824f5d1a3862d9f54c3.dll,#1
      2⤵
      • Blocklisted process makes network request
      • Suspicious behavior: EnumeratesProcesses
      PID:3856

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3856-2-0x0000000000000000-mapping.dmp
  • memory/3856-3-0x00000000008A1000-0x0000000000904000-memory.dmp
    Filesize

    396KB

  • memory/3856-4-0x0000000000E90000-0x0000000000EB6000-memory.dmp
    Filesize

    152KB

  • memory/3856-5-0x00000000008A0000-0x00000000008C3000-memory.dmp
    Filesize

    140KB