Analysis

  • max time kernel
    300s
  • max time network
    137s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    26-01-2021 01:48

General

  • Target

    0508fcce5d1d6e0922643f1b6925b892fdfbd7977328c135f0231e935ee07307.dll

  • Size

    614KB

  • MD5

    aaf834d9a5c5c1619fac5f4ad3a3fc51

  • SHA1

    bdbc9b27d0c70f3dd4d05a26a3c29c4506664c3d

  • SHA256

    0508fcce5d1d6e0922643f1b6925b892fdfbd7977328c135f0231e935ee07307

  • SHA512

    e27c1b3867e1e11d6074e2caa5ca7648958fd13aaa2f078f81625c14a9443c0cf2427fdc2f5c29f9d11bfddeeb612ec001dfc5b48b3b2171f83eba1b4ba62529

Malware Config

Extracted

Family

emotet

Botnet

Epoch2

C2

69.38.130.14:80

195.159.28.230:8080

162.241.204.233:8080

181.165.68.127:80

49.205.182.134:80

190.251.200.206:80

139.59.60.244:8080

119.59.116.21:8080

89.216.122.92:80

185.94.252.104:443

70.92.118.112:80

78.24.219.147:8080

173.70.61.180:80

87.106.139.101:8080

66.57.108.14:443

24.179.13.119:80

121.124.124.40:7080

61.19.246.238:443

200.116.145.225:443

93.146.48.84:80

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Blocklisted process makes network request 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\0508fcce5d1d6e0922643f1b6925b892fdfbd7977328c135f0231e935ee07307.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:492
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\0508fcce5d1d6e0922643f1b6925b892fdfbd7977328c135f0231e935ee07307.dll,#1
      2⤵
      • Blocklisted process makes network request
      • Suspicious behavior: EnumeratesProcesses
      PID:1200

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1200-2-0x0000000000000000-mapping.dmp
  • memory/1200-4-0x0000000000400000-0x0000000000423000-memory.dmp
    Filesize

    140KB

  • memory/1200-3-0x0000000003500000-0x0000000003526000-memory.dmp
    Filesize

    152KB