Analysis

  • max time kernel
    259s
  • max time network
    261s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    26-01-2021 05:56

General

  • Target

    3363cb87e794a733304d0f6ed7819d08a9e2947239fc978bc17bcaa213134146.dll

  • Size

    614KB

  • MD5

    5848f0f56474be22a62f0dfafb7e0505

  • SHA1

    02726892f2c3529458576b7cb48d6bebc821f3bc

  • SHA256

    3363cb87e794a733304d0f6ed7819d08a9e2947239fc978bc17bcaa213134146

  • SHA512

    f8fad2af924a3cc0635591c09eeb4ce0decce354183bde50e522140d62e611b595ac80e41a8d765dd1e387eab55cefc0c0fe140e08661bacc052566b1760fa58

Malware Config

Extracted

Family

emotet

Botnet

Epoch2

C2

69.38.130.14:80

195.159.28.230:8080

162.241.204.233:8080

181.165.68.127:80

49.205.182.134:80

190.251.200.206:80

139.59.60.244:8080

119.59.116.21:8080

89.216.122.92:80

185.94.252.104:443

70.92.118.112:80

78.24.219.147:8080

173.70.61.180:80

87.106.139.101:8080

66.57.108.14:443

24.179.13.119:80

121.124.124.40:7080

61.19.246.238:443

200.116.145.225:443

93.146.48.84:80

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Blocklisted process makes network request 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\3363cb87e794a733304d0f6ed7819d08a9e2947239fc978bc17bcaa213134146.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:636
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\3363cb87e794a733304d0f6ed7819d08a9e2947239fc978bc17bcaa213134146.dll,#1
      2⤵
      • Blocklisted process makes network request
      • Suspicious behavior: EnumeratesProcesses
      PID:1144

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1144-2-0x0000000000000000-mapping.dmp
  • memory/1144-3-0x0000000000911000-0x0000000000974000-memory.dmp
    Filesize

    396KB

  • memory/1144-4-0x0000000001010000-0x0000000001036000-memory.dmp
    Filesize

    152KB

  • memory/1144-5-0x0000000000910000-0x0000000000933000-memory.dmp
    Filesize

    140KB