Analysis

  • max time kernel
    36s
  • max time network
    137s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    26-01-2021 07:08

General

  • Target

    2a1ed9f5aeb88d0d024933eeae53d3a60214ca13c01fa9b2b08e0ab4fab91160.dll

  • Size

    614KB

  • MD5

    e3524f23808820dcc0d4661322fbe053

  • SHA1

    06f345d0a18e5462552af2bdb2771b297ae963d4

  • SHA256

    2a1ed9f5aeb88d0d024933eeae53d3a60214ca13c01fa9b2b08e0ab4fab91160

  • SHA512

    90d0949e4070932ee9e8a16ba1a6cb3b859e3516fcb3949ea04d62e1d64f5b475e2cd683f3e4b6b1b3ba87f7126f7dda31f19c77a5a0978560682b4845ddb8d2

Malware Config

Extracted

Family

emotet

Botnet

Epoch2

C2

69.38.130.14:80

195.159.28.230:8080

162.241.204.233:8080

181.165.68.127:80

49.205.182.134:80

190.251.200.206:80

139.59.60.244:8080

119.59.116.21:8080

89.216.122.92:80

185.94.252.104:443

70.92.118.112:80

78.24.219.147:8080

173.70.61.180:80

87.106.139.101:8080

66.57.108.14:443

24.179.13.119:80

121.124.124.40:7080

61.19.246.238:443

200.116.145.225:443

93.146.48.84:80

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Blocklisted process makes network request 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\2a1ed9f5aeb88d0d024933eeae53d3a60214ca13c01fa9b2b08e0ab4fab91160.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4648
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\2a1ed9f5aeb88d0d024933eeae53d3a60214ca13c01fa9b2b08e0ab4fab91160.dll,#1
      2⤵
      • Blocklisted process makes network request
      • Suspicious behavior: EnumeratesProcesses
      PID:4668

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4668-2-0x0000000000000000-mapping.dmp
  • memory/4668-3-0x00000000028C1000-0x0000000002924000-memory.dmp
    Filesize

    396KB

  • memory/4668-4-0x0000000004280000-0x00000000042A6000-memory.dmp
    Filesize

    152KB

  • memory/4668-5-0x00000000028C0000-0x00000000028E3000-memory.dmp
    Filesize

    140KB