Analysis

  • max time kernel
    265s
  • max time network
    267s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    26-01-2021 08:28

General

  • Target

    cfcb4ad1df695d4a7ab66751f34997776408c4f6f91b8b869d979d3e544cf782.dll

  • Size

    614KB

  • MD5

    56e4734ca523c3f8a89f6faa2b13babf

  • SHA1

    630afd9384b28043a267806b7c487eaa80c7a944

  • SHA256

    cfcb4ad1df695d4a7ab66751f34997776408c4f6f91b8b869d979d3e544cf782

  • SHA512

    c92fbca3c62b785e6f1182209e34be4b2291ea05980471d30c0ec910a749f261da9d7668032b977170a0847d1f0e6c527758a2503bbf3f697273f64c6a2a7d65

Malware Config

Extracted

Family

emotet

Botnet

Epoch2

C2

69.38.130.14:80

195.159.28.230:8080

162.241.204.233:8080

181.165.68.127:80

49.205.182.134:80

190.251.200.206:80

139.59.60.244:8080

119.59.116.21:8080

89.216.122.92:80

185.94.252.104:443

70.92.118.112:80

78.24.219.147:8080

173.70.61.180:80

87.106.139.101:8080

66.57.108.14:443

24.179.13.119:80

121.124.124.40:7080

61.19.246.238:443

200.116.145.225:443

93.146.48.84:80

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Blocklisted process makes network request 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\cfcb4ad1df695d4a7ab66751f34997776408c4f6f91b8b869d979d3e544cf782.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4704
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\cfcb4ad1df695d4a7ab66751f34997776408c4f6f91b8b869d979d3e544cf782.dll,#1
      2⤵
      • Blocklisted process makes network request
      • Suspicious behavior: EnumeratesProcesses
      PID:4776

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4776-2-0x0000000000000000-mapping.dmp
  • memory/4776-3-0x0000000004850000-0x0000000004876000-memory.dmp
    Filesize

    152KB

  • memory/4776-4-0x0000000000400000-0x0000000000423000-memory.dmp
    Filesize

    140KB