Analysis

  • max time kernel
    276s
  • max time network
    279s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    26-01-2021 07:23

General

  • Target

    17a8f24264251349571d2924de9353064ae86d1cf7f0912cd5e693c657ffa1b1.dll

  • Size

    614KB

  • MD5

    78ba034440b1e45301f5ada62e299cd8

  • SHA1

    bacd3104f41bd9b154fd5211a3174e0edcb53590

  • SHA256

    17a8f24264251349571d2924de9353064ae86d1cf7f0912cd5e693c657ffa1b1

  • SHA512

    f1c940c518e5f9db18bf1cead34b81e0fc08533935ecab8f11fb67bf89b6e5feac9a936f25c1ec65c34a88f0636916722c74ab7ef630bd5855c3d2f05c9b785f

Malware Config

Extracted

Family

emotet

Botnet

Epoch2

C2

69.38.130.14:80

195.159.28.230:8080

162.241.204.233:8080

181.165.68.127:80

49.205.182.134:80

190.251.200.206:80

139.59.60.244:8080

119.59.116.21:8080

89.216.122.92:80

185.94.252.104:443

70.92.118.112:80

78.24.219.147:8080

173.70.61.180:80

87.106.139.101:8080

66.57.108.14:443

24.179.13.119:80

121.124.124.40:7080

61.19.246.238:443

200.116.145.225:443

93.146.48.84:80

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Blocklisted process makes network request 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\17a8f24264251349571d2924de9353064ae86d1cf7f0912cd5e693c657ffa1b1.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3992
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\17a8f24264251349571d2924de9353064ae86d1cf7f0912cd5e693c657ffa1b1.dll,#1
      2⤵
      • Blocklisted process makes network request
      • Suspicious behavior: EnumeratesProcesses
      PID:3944

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3944-2-0x0000000000000000-mapping.dmp
  • memory/3944-3-0x0000000000851000-0x00000000008B4000-memory.dmp
    Filesize

    396KB

  • memory/3944-4-0x0000000000990000-0x00000000009B6000-memory.dmp
    Filesize

    152KB

  • memory/3944-5-0x0000000000850000-0x0000000000873000-memory.dmp
    Filesize

    140KB