Analysis

  • max time kernel
    253s
  • max time network
    255s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    26-01-2021 06:07

General

  • Target

    325c5b9a249e2e4131303027a1102e3aaacd213ef52ba776ef87cb721f3ed307.dll

  • Size

    614KB

  • MD5

    a1f755c69c22736f8d7d231b92d42788

  • SHA1

    c939df4e76e2f9a1ec1bc7cedf0fcba5973a0cc5

  • SHA256

    325c5b9a249e2e4131303027a1102e3aaacd213ef52ba776ef87cb721f3ed307

  • SHA512

    07d02e050253936f0bdc315757ea51d6cce3bee2578896a9e0148692df7d8bf940d8c17b54960a1b5c8590f43e54a517b3b93770f805fd397e8b56e2c76c5122

Malware Config

Extracted

Family

emotet

Botnet

Epoch2

C2

69.38.130.14:80

195.159.28.230:8080

162.241.204.233:8080

181.165.68.127:80

49.205.182.134:80

190.251.200.206:80

139.59.60.244:8080

119.59.116.21:8080

89.216.122.92:80

185.94.252.104:443

70.92.118.112:80

78.24.219.147:8080

173.70.61.180:80

87.106.139.101:8080

66.57.108.14:443

24.179.13.119:80

121.124.124.40:7080

61.19.246.238:443

200.116.145.225:443

93.146.48.84:80

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Blocklisted process makes network request 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\325c5b9a249e2e4131303027a1102e3aaacd213ef52ba776ef87cb721f3ed307.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3116
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\325c5b9a249e2e4131303027a1102e3aaacd213ef52ba776ef87cb721f3ed307.dll,#1
      2⤵
      • Blocklisted process makes network request
      • Suspicious behavior: EnumeratesProcesses
      PID:788

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/788-2-0x0000000000000000-mapping.dmp
  • memory/788-3-0x0000000003530000-0x0000000003556000-memory.dmp
    Filesize

    152KB

  • memory/788-4-0x0000000000400000-0x0000000000423000-memory.dmp
    Filesize

    140KB