Analysis

  • max time kernel
    250s
  • max time network
    252s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    26-01-2021 02:04

General

  • Target

    f4b601510db3e095f903328dab7dc811802b22ceeb015c1fa69a0c397733d686.dll

  • Size

    614KB

  • MD5

    9c349dc7b508cd7e58a10d6ce6b68f78

  • SHA1

    adbc35c3929ba8cc152c571f1e14f67b8585b24b

  • SHA256

    f4b601510db3e095f903328dab7dc811802b22ceeb015c1fa69a0c397733d686

  • SHA512

    c1d6dd989d1bf116b59039f4788aa3fc5d1bfd53f5c6fe24c15c812a027940ad81324ffac0b17418d0844ae103cd97731dcafceb70d8967451e27d1ad3964bec

Malware Config

Extracted

Family

emotet

Botnet

Epoch2

C2

69.38.130.14:80

195.159.28.230:8080

162.241.204.233:8080

181.165.68.127:80

49.205.182.134:80

190.251.200.206:80

139.59.60.244:8080

119.59.116.21:8080

89.216.122.92:80

185.94.252.104:443

70.92.118.112:80

78.24.219.147:8080

173.70.61.180:80

87.106.139.101:8080

66.57.108.14:443

24.179.13.119:80

121.124.124.40:7080

61.19.246.238:443

200.116.145.225:443

93.146.48.84:80

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Blocklisted process makes network request 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\f4b601510db3e095f903328dab7dc811802b22ceeb015c1fa69a0c397733d686.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:744
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\f4b601510db3e095f903328dab7dc811802b22ceeb015c1fa69a0c397733d686.dll,#1
      2⤵
      • Blocklisted process makes network request
      • Suspicious behavior: EnumeratesProcesses
      PID:736

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/736-2-0x0000000000000000-mapping.dmp
  • memory/736-3-0x0000000001190000-0x00000000011B6000-memory.dmp
    Filesize

    152KB

  • memory/736-4-0x0000000000400000-0x0000000000423000-memory.dmp
    Filesize

    140KB