Analysis

  • max time kernel
    256s
  • max time network
    258s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    26-01-2021 07:40

General

  • Target

    630a9699821f02c51a0205d8e9910aeb3a6341b655d3f55bedc147cbe2adeef4.dll

  • Size

    614KB

  • MD5

    54fcd6b9d21d315f939f882d71c74a6e

  • SHA1

    03583c785a0a5ad3588e39936df99bc8c8ad14cf

  • SHA256

    630a9699821f02c51a0205d8e9910aeb3a6341b655d3f55bedc147cbe2adeef4

  • SHA512

    726a076d72d17d0848b9b408e6596bf52667444aca5f28e5ab539f07e12d3b68a039eb6aeea4ebd0eff3964e94dba697544f6c5cc10c41b0560f095550ba2684

Malware Config

Extracted

Family

emotet

Botnet

Epoch2

C2

69.38.130.14:80

195.159.28.230:8080

162.241.204.233:8080

181.165.68.127:80

49.205.182.134:80

190.251.200.206:80

139.59.60.244:8080

119.59.116.21:8080

89.216.122.92:80

185.94.252.104:443

70.92.118.112:80

78.24.219.147:8080

173.70.61.180:80

87.106.139.101:8080

66.57.108.14:443

24.179.13.119:80

121.124.124.40:7080

61.19.246.238:443

200.116.145.225:443

93.146.48.84:80

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Blocklisted process makes network request 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\630a9699821f02c51a0205d8e9910aeb3a6341b655d3f55bedc147cbe2adeef4.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4764
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\630a9699821f02c51a0205d8e9910aeb3a6341b655d3f55bedc147cbe2adeef4.dll,#1
      2⤵
      • Blocklisted process makes network request
      • Suspicious behavior: EnumeratesProcesses
      PID:4868

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4868-2-0x0000000000000000-mapping.dmp
  • memory/4868-3-0x00000000032D0000-0x00000000032F6000-memory.dmp
    Filesize

    152KB

  • memory/4868-4-0x0000000000400000-0x0000000000423000-memory.dmp
    Filesize

    140KB