Analysis

  • max time kernel
    251s
  • max time network
    253s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    26-01-2021 02:37

General

  • Target

    ecdaefd04f3e74dfeb3de314f24770b8b6cac836c6000f02edc3df2ac6b78d3c.dll

  • Size

    614KB

  • MD5

    beaa8b77c342928d587dfc051e04bb51

  • SHA1

    1641b81b9e16e6cfd5c05dcef957e780d93a9a81

  • SHA256

    ecdaefd04f3e74dfeb3de314f24770b8b6cac836c6000f02edc3df2ac6b78d3c

  • SHA512

    754e45b7d5d35c907a5966c092936fad2330b680cf35504eee406e1870b5d0544368ff9dc0d98b420c2305503e8ca07fa1eff678efd280b8dea8d1a91effaf7a

Malware Config

Extracted

Family

emotet

Botnet

Epoch2

C2

69.38.130.14:80

195.159.28.230:8080

162.241.204.233:8080

181.165.68.127:80

49.205.182.134:80

190.251.200.206:80

139.59.60.244:8080

119.59.116.21:8080

89.216.122.92:80

185.94.252.104:443

70.92.118.112:80

78.24.219.147:8080

173.70.61.180:80

87.106.139.101:8080

66.57.108.14:443

24.179.13.119:80

121.124.124.40:7080

61.19.246.238:443

200.116.145.225:443

93.146.48.84:80

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Blocklisted process makes network request 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\ecdaefd04f3e74dfeb3de314f24770b8b6cac836c6000f02edc3df2ac6b78d3c.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1924
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\ecdaefd04f3e74dfeb3de314f24770b8b6cac836c6000f02edc3df2ac6b78d3c.dll,#1
      2⤵
      • Blocklisted process makes network request
      • Suspicious behavior: EnumeratesProcesses
      PID:904

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/904-2-0x0000000000000000-mapping.dmp
  • memory/904-3-0x0000000004480000-0x00000000044A6000-memory.dmp
    Filesize

    152KB

  • memory/904-4-0x0000000000400000-0x0000000000423000-memory.dmp
    Filesize

    140KB