Analysis

  • max time kernel
    261s
  • max time network
    264s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    23-01-2021 21:02

General

  • Target

    4f9d707d1c60decd922a92b4adb4e8ba9a444f2ec537b31934350705b6e86672.dll

  • Size

    340KB

  • MD5

    2c7ffb352ef4f099892ba5d4b854ccea

  • SHA1

    92ffaddd170518fa9e43081c8055f32ab03dcc90

  • SHA256

    4f9d707d1c60decd922a92b4adb4e8ba9a444f2ec537b31934350705b6e86672

  • SHA512

    5f0d44a16261c23e86556b17b499aa2b14b28d6aef9637f8d958ddddc1851a3c0decd6afe6ad577a832a7394472b70a7f8fef40a2a93d6f5f60adaedf5abce81

Malware Config

Extracted

Family

emotet

Botnet

Epoch2

C2

69.38.130.14:80

195.159.28.230:8080

162.241.204.233:8080

115.21.224.117:80

78.189.148.42:80

181.165.68.127:80

78.188.225.105:80

161.0.153.60:80

89.106.251.163:80

172.125.40.123:80

5.39.91.110:7080

110.145.11.73:80

190.251.200.206:80

144.217.7.207:7080

75.109.111.18:80

75.177.207.146:80

139.59.60.244:8080

70.183.211.3:80

95.213.236.64:8080

61.19.246.238:443

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Blocklisted process makes network request 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\4f9d707d1c60decd922a92b4adb4e8ba9a444f2ec537b31934350705b6e86672.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4772
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\4f9d707d1c60decd922a92b4adb4e8ba9a444f2ec537b31934350705b6e86672.dll,#1
      2⤵
      • Blocklisted process makes network request
      • Suspicious behavior: EnumeratesProcesses
      PID:4832

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4832-2-0x0000000000000000-mapping.dmp
  • memory/4832-4-0x0000000010000000-0x0000000010023000-memory.dmp
    Filesize

    140KB

  • memory/4832-3-0x00000000007A0000-0x00000000007C0000-memory.dmp
    Filesize

    128KB