Analysis

  • max time kernel
    256s
  • max time network
    258s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    26-01-2021 01:48

General

  • Target

    8b61090cdf60d63f59bb48741bade52c4c13c390cbb7533d9abd8448f0aefdd6.dll

  • Size

    614KB

  • MD5

    4053325cbe0c8545e288ac257f69ff63

  • SHA1

    6e6086f3eb7e1a5fe668084882904704ce9aa0ad

  • SHA256

    8b61090cdf60d63f59bb48741bade52c4c13c390cbb7533d9abd8448f0aefdd6

  • SHA512

    e6a190580532a9633039d81ee64254facde7472ee1e1f1613920d6fb21330a0c3f84e3aad8d2a810aa107e5d93817f48c09ffe6b405eb6efd910c54140f6a396

Malware Config

Extracted

Family

emotet

Botnet

Epoch2

C2

69.38.130.14:80

195.159.28.230:8080

162.241.204.233:8080

181.165.68.127:80

49.205.182.134:80

190.251.200.206:80

139.59.60.244:8080

119.59.116.21:8080

89.216.122.92:80

185.94.252.104:443

70.92.118.112:80

78.24.219.147:8080

173.70.61.180:80

87.106.139.101:8080

66.57.108.14:443

24.179.13.119:80

121.124.124.40:7080

61.19.246.238:443

200.116.145.225:443

93.146.48.84:80

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Blocklisted process makes network request 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\8b61090cdf60d63f59bb48741bade52c4c13c390cbb7533d9abd8448f0aefdd6.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:636
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\8b61090cdf60d63f59bb48741bade52c4c13c390cbb7533d9abd8448f0aefdd6.dll,#1
      2⤵
      • Blocklisted process makes network request
      • Suspicious behavior: EnumeratesProcesses
      PID:612

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/612-2-0x0000000000000000-mapping.dmp
  • memory/612-4-0x0000000000400000-0x0000000000423000-memory.dmp
    Filesize

    140KB

  • memory/612-3-0x00000000033C0000-0x00000000033E6000-memory.dmp
    Filesize

    152KB