Analysis

  • max time kernel
    266s
  • max time network
    268s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    26-01-2021 02:00

General

  • Target

    394d49c0b7188f9f869f75b3225c6fb8b9e6d2aa1335221935eb4256a16c79fb.dll

  • Size

    614KB

  • MD5

    5b59f0b03e45b0b38537c383aa5fd2ba

  • SHA1

    5bf2c0cb65d411ec030c8b893e4436682a523568

  • SHA256

    394d49c0b7188f9f869f75b3225c6fb8b9e6d2aa1335221935eb4256a16c79fb

  • SHA512

    9108d0d8a1eec0c81df9d783207e459b3c2e456cb6ed4acacc45f0c49c854471c724a03db5947f5a1a7dd0fccf2de7b742a3264b825177c57290c7324af3168a

Malware Config

Extracted

Family

emotet

Botnet

Epoch2

C2

69.38.130.14:80

195.159.28.230:8080

162.241.204.233:8080

181.165.68.127:80

49.205.182.134:80

190.251.200.206:80

139.59.60.244:8080

119.59.116.21:8080

89.216.122.92:80

185.94.252.104:443

70.92.118.112:80

78.24.219.147:8080

173.70.61.180:80

87.106.139.101:8080

66.57.108.14:443

24.179.13.119:80

121.124.124.40:7080

61.19.246.238:443

200.116.145.225:443

93.146.48.84:80

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Blocklisted process makes network request 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\394d49c0b7188f9f869f75b3225c6fb8b9e6d2aa1335221935eb4256a16c79fb.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4040
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\394d49c0b7188f9f869f75b3225c6fb8b9e6d2aa1335221935eb4256a16c79fb.dll,#1
      2⤵
      • Blocklisted process makes network request
      • Suspicious behavior: EnumeratesProcesses
      PID:788

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/788-2-0x0000000000000000-mapping.dmp
  • memory/788-3-0x00000000033B0000-0x00000000033D6000-memory.dmp
    Filesize

    152KB

  • memory/788-4-0x0000000000400000-0x0000000000423000-memory.dmp
    Filesize

    140KB