Analysis

  • max time kernel
    269s
  • max time network
    271s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    26-01-2021 03:37

General

  • Target

    76c8161615ed1ea6489c59457ac89eb28ac56110a3fd7aeb780e0dd18abc2ab6.dll

  • Size

    614KB

  • MD5

    477c80507de498e3337eae50b603b34f

  • SHA1

    211b099a439f9cd6aa12a904d832131808108cf7

  • SHA256

    76c8161615ed1ea6489c59457ac89eb28ac56110a3fd7aeb780e0dd18abc2ab6

  • SHA512

    e27a718a2b08b731c2d40d735c96525f34e4f54f9b02804176ccb62ece328a319d7981bc7fa992ee1e43272a08dded59267d0fa86169b781c50756f038c4bc1d

Malware Config

Extracted

Family

emotet

Botnet

Epoch2

C2

69.38.130.14:80

195.159.28.230:8080

162.241.204.233:8080

181.165.68.127:80

49.205.182.134:80

190.251.200.206:80

139.59.60.244:8080

119.59.116.21:8080

89.216.122.92:80

185.94.252.104:443

70.92.118.112:80

78.24.219.147:8080

173.70.61.180:80

87.106.139.101:8080

66.57.108.14:443

24.179.13.119:80

121.124.124.40:7080

61.19.246.238:443

200.116.145.225:443

93.146.48.84:80

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Blocklisted process makes network request 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\76c8161615ed1ea6489c59457ac89eb28ac56110a3fd7aeb780e0dd18abc2ab6.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3920
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\76c8161615ed1ea6489c59457ac89eb28ac56110a3fd7aeb780e0dd18abc2ab6.dll,#1
      2⤵
      • Blocklisted process makes network request
      • Suspicious behavior: EnumeratesProcesses
      PID:3900

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3900-2-0x0000000000000000-mapping.dmp
  • memory/3900-3-0x0000000002C00000-0x0000000002C26000-memory.dmp
    Filesize

    152KB

  • memory/3900-4-0x0000000000400000-0x0000000000423000-memory.dmp
    Filesize

    140KB