Analysis

  • max time kernel
    279s
  • max time network
    280s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    26-01-2021 07:44

General

  • Target

    fa7685ba9515d4eb31a37640ad4ed0cb2a43c4bc4b58a6dbaafcb2913b717a41.dll

  • Size

    614KB

  • MD5

    f19d34c7f221090eca592c8cc0429ad0

  • SHA1

    63efd279c92e1f9868c358aa9793025c373a0804

  • SHA256

    fa7685ba9515d4eb31a37640ad4ed0cb2a43c4bc4b58a6dbaafcb2913b717a41

  • SHA512

    e87fa8b11de7dcc3cccae2d5500ea67ca54bc95e17d379615eab7adb908f914e074dab011a0edcb69f23245fdff5f185929b3a9c4111437bbc25d34c52110903

Malware Config

Extracted

Family

emotet

Botnet

Epoch2

C2

69.38.130.14:80

195.159.28.230:8080

162.241.204.233:8080

181.165.68.127:80

49.205.182.134:80

190.251.200.206:80

139.59.60.244:8080

119.59.116.21:8080

89.216.122.92:80

185.94.252.104:443

70.92.118.112:80

78.24.219.147:8080

173.70.61.180:80

87.106.139.101:8080

66.57.108.14:443

24.179.13.119:80

121.124.124.40:7080

61.19.246.238:443

200.116.145.225:443

93.146.48.84:80

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Blocklisted process makes network request 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\fa7685ba9515d4eb31a37640ad4ed0cb2a43c4bc4b58a6dbaafcb2913b717a41.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1400
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\fa7685ba9515d4eb31a37640ad4ed0cb2a43c4bc4b58a6dbaafcb2913b717a41.dll,#1
      2⤵
      • Blocklisted process makes network request
      • Suspicious behavior: EnumeratesProcesses
      PID:804

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/804-2-0x0000000000000000-mapping.dmp
  • memory/804-3-0x00000000042E1000-0x0000000004344000-memory.dmp
    Filesize

    396KB

  • memory/804-4-0x0000000004400000-0x0000000004426000-memory.dmp
    Filesize

    152KB

  • memory/804-5-0x00000000042E0000-0x0000000004303000-memory.dmp
    Filesize

    140KB