Analysis

  • max time kernel
    300s
  • max time network
    301s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    26-01-2021 07:00

General

  • Target

    1783449ae781d4e24576a7bd6112ae484829d1d1e943dba9c5b13788f96eb486.dll

  • Size

    614KB

  • MD5

    0ad2525da6c839410c50f38783134dc1

  • SHA1

    81bb3112b2067557a4358f89c57bac9717c3d5f7

  • SHA256

    1783449ae781d4e24576a7bd6112ae484829d1d1e943dba9c5b13788f96eb486

  • SHA512

    7b7d7c5bcd2a761b7a591455d4e016c6bff48d1e2f10d8fdade264138fbc515f611d8be7c561176942c5bcd87b65dcb4101abe3684c521d494df6cf316207676

Malware Config

Extracted

Family

emotet

Botnet

Epoch2

C2

69.38.130.14:80

195.159.28.230:8080

162.241.204.233:8080

181.165.68.127:80

49.205.182.134:80

190.251.200.206:80

139.59.60.244:8080

119.59.116.21:8080

89.216.122.92:80

185.94.252.104:443

70.92.118.112:80

78.24.219.147:8080

173.70.61.180:80

87.106.139.101:8080

66.57.108.14:443

24.179.13.119:80

121.124.124.40:7080

61.19.246.238:443

200.116.145.225:443

93.146.48.84:80

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Blocklisted process makes network request 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\1783449ae781d4e24576a7bd6112ae484829d1d1e943dba9c5b13788f96eb486.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:540
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\1783449ae781d4e24576a7bd6112ae484829d1d1e943dba9c5b13788f96eb486.dll,#1
      2⤵
      • Blocklisted process makes network request
      • Suspicious behavior: EnumeratesProcesses
      PID:1336

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1336-2-0x0000000000000000-mapping.dmp
  • memory/1336-3-0x00000000033A0000-0x00000000033C6000-memory.dmp
    Filesize

    152KB

  • memory/1336-4-0x0000000000400000-0x0000000000423000-memory.dmp
    Filesize

    140KB