Analysis

  • max time kernel
    264s
  • max time network
    266s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    26-01-2021 07:07

General

  • Target

    70b90abd981e7c31337c04cea5ddc5676ec936161843434417aa7d6e11a0a34e.dll

  • Size

    614KB

  • MD5

    4807a2df2ebf89e20fa1262f1981c79a

  • SHA1

    2bc18497223048dfb352e0ff214b7106e3475b73

  • SHA256

    70b90abd981e7c31337c04cea5ddc5676ec936161843434417aa7d6e11a0a34e

  • SHA512

    24ed6b033f9c942f587215296168241d3d6c4693eca23aa4f19d249122a9b92cc781f3e23f4b4f0d2e82a315e030a7b5bef4fd13ddce8e7b610cb3a649216dba

Malware Config

Extracted

Family

emotet

Botnet

Epoch2

C2

69.38.130.14:80

195.159.28.230:8080

162.241.204.233:8080

181.165.68.127:80

49.205.182.134:80

190.251.200.206:80

139.59.60.244:8080

119.59.116.21:8080

89.216.122.92:80

185.94.252.104:443

70.92.118.112:80

78.24.219.147:8080

173.70.61.180:80

87.106.139.101:8080

66.57.108.14:443

24.179.13.119:80

121.124.124.40:7080

61.19.246.238:443

200.116.145.225:443

93.146.48.84:80

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Blocklisted process makes network request 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\70b90abd981e7c31337c04cea5ddc5676ec936161843434417aa7d6e11a0a34e.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3084
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\70b90abd981e7c31337c04cea5ddc5676ec936161843434417aa7d6e11a0a34e.dll,#1
      2⤵
      • Blocklisted process makes network request
      • Suspicious behavior: EnumeratesProcesses
      PID:744

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/744-2-0x0000000000000000-mapping.dmp
  • memory/744-3-0x00000000031D0000-0x00000000031F6000-memory.dmp
    Filesize

    152KB

  • memory/744-4-0x0000000000400000-0x0000000000423000-memory.dmp
    Filesize

    140KB