Analysis

  • max time kernel
    264s
  • max time network
    266s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    26-01-2021 02:57

General

  • Target

    fad8712d5db546c245b238dc97083546796d8fe2730b9f9b4cfceb3d4b68b8ef.dll

  • Size

    614KB

  • MD5

    3f49c46f2ba66cc7f7cc032d64763be4

  • SHA1

    217c4a31c97fd2a43b94119c63a45743de8d54b2

  • SHA256

    fad8712d5db546c245b238dc97083546796d8fe2730b9f9b4cfceb3d4b68b8ef

  • SHA512

    ade42ad678f90cb5b913d5d43d3a7e10448eba10e13142c88cdb2ca21aeae094b184cd175a84a4831c88bad5cb40fa4abfc9bfd544689fffa84b8a7b7e2880a0

Malware Config

Extracted

Family

emotet

Botnet

Epoch2

C2

69.38.130.14:80

195.159.28.230:8080

162.241.204.233:8080

181.165.68.127:80

49.205.182.134:80

190.251.200.206:80

139.59.60.244:8080

119.59.116.21:8080

89.216.122.92:80

185.94.252.104:443

70.92.118.112:80

78.24.219.147:8080

173.70.61.180:80

87.106.139.101:8080

66.57.108.14:443

24.179.13.119:80

121.124.124.40:7080

61.19.246.238:443

200.116.145.225:443

93.146.48.84:80

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Blocklisted process makes network request 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\fad8712d5db546c245b238dc97083546796d8fe2730b9f9b4cfceb3d4b68b8ef.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3084
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\fad8712d5db546c245b238dc97083546796d8fe2730b9f9b4cfceb3d4b68b8ef.dll,#1
      2⤵
      • Blocklisted process makes network request
      • Suspicious behavior: EnumeratesProcesses
      PID:644

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/644-2-0x0000000000000000-mapping.dmp
  • memory/644-3-0x0000000004E90000-0x0000000004EB6000-memory.dmp
    Filesize

    152KB

  • memory/644-4-0x0000000000400000-0x0000000000423000-memory.dmp
    Filesize

    140KB