Analysis

  • max time kernel
    250s
  • max time network
    251s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    23-01-2021 21:06

General

  • Target

    b524fd5143aca891fd95420aec40b1b47ec48502e101027619f8595298c6d686.dll

  • Size

    346KB

  • MD5

    6c614b2721e14cfcc0a12f578a3cced7

  • SHA1

    3b58d07795ec26b4b3bc9159afe7e5fbc0a0b6e6

  • SHA256

    b524fd5143aca891fd95420aec40b1b47ec48502e101027619f8595298c6d686

  • SHA512

    657276c88754b541d0aca0728cb86d4e742313d53649109ed41653650669508de6931907949a99501e78b7479be31f054dbdf4287fc48a67fab5eebdd70d474d

Malware Config

Extracted

Family

emotet

Botnet

Epoch1

C2

84.232.229.24:80

51.255.203.164:8080

217.160.169.110:8080

51.15.7.145:80

177.85.167.10:80

186.177.174.163:80

190.114.254.163:8080

185.183.16.47:80

149.202.72.142:7080

181.30.61.163:443

31.27.59.105:80

50.28.51.143:8080

68.183.190.199:8080

85.214.26.7:8080

137.74.106.111:7080

200.75.39.254:80

85.105.239.184:443

190.45.24.210:80

170.81.48.2:80

109.101.137.162:8080

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Blocklisted process makes network request 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\b524fd5143aca891fd95420aec40b1b47ec48502e101027619f8595298c6d686.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4768
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\b524fd5143aca891fd95420aec40b1b47ec48502e101027619f8595298c6d686.dll,#1
      2⤵
      • Blocklisted process makes network request
      • Suspicious behavior: EnumeratesProcesses
      PID:4784

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4784-2-0x0000000000000000-mapping.dmp
  • memory/4784-4-0x0000000010000000-0x0000000010024000-memory.dmp
    Filesize

    144KB

  • memory/4784-3-0x00000000005B0000-0x00000000005D1000-memory.dmp
    Filesize

    132KB