Analysis

  • max time kernel
    267s
  • max time network
    269s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    26-01-2021 04:01

General

  • Target

    c60a47ed905f935feb2848803ae816c578c85a3a13acc87ce703dbebdf7fcc3c.dll

  • Size

    614KB

  • MD5

    9c1fcae6f38023c230c4230b8b187c51

  • SHA1

    f3a1e02a7ca09ab0733a51b38735e44fe9af3c71

  • SHA256

    c60a47ed905f935feb2848803ae816c578c85a3a13acc87ce703dbebdf7fcc3c

  • SHA512

    c5903aa56a5465a761276e6db51985985c5ae1dad5b6000c8015f56c1d253385b08eea645f17e74fba570c1090cf4ee969a91c3a579bd72cf077d95047e8fc8d

Malware Config

Extracted

Family

emotet

Botnet

Epoch2

C2

69.38.130.14:80

195.159.28.230:8080

162.241.204.233:8080

181.165.68.127:80

49.205.182.134:80

190.251.200.206:80

139.59.60.244:8080

119.59.116.21:8080

89.216.122.92:80

185.94.252.104:443

70.92.118.112:80

78.24.219.147:8080

173.70.61.180:80

87.106.139.101:8080

66.57.108.14:443

24.179.13.119:80

121.124.124.40:7080

61.19.246.238:443

200.116.145.225:443

93.146.48.84:80

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Blocklisted process makes network request 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\c60a47ed905f935feb2848803ae816c578c85a3a13acc87ce703dbebdf7fcc3c.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:756
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\c60a47ed905f935feb2848803ae816c578c85a3a13acc87ce703dbebdf7fcc3c.dll,#1
      2⤵
      • Blocklisted process makes network request
      • Suspicious behavior: EnumeratesProcesses
      PID:2100

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2100-2-0x0000000000000000-mapping.dmp
  • memory/2100-4-0x0000000000400000-0x0000000000423000-memory.dmp
    Filesize

    140KB

  • memory/2100-3-0x0000000003400000-0x0000000003426000-memory.dmp
    Filesize

    152KB