Analysis

  • max time kernel
    222s
  • max time network
    224s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    26-01-2021 06:15

General

  • Target

    1f6567578ef58c6be2d7113ab9abc2c487952fe073cdb2e0132497d35983c4e2.dll

  • Size

    614KB

  • MD5

    fdbf3d49e7a7efd10056f1f1abb9065d

  • SHA1

    ada1828dbe4924132dbc8dffa6e073d86a48ada0

  • SHA256

    1f6567578ef58c6be2d7113ab9abc2c487952fe073cdb2e0132497d35983c4e2

  • SHA512

    cd3576a7aebbb3489aac116f41322dcd7d63df20fef778d1ef474386bc6385e7dcc47a8c05023a55f6523071062323154a31a504ce496a85d21b0316dca860f2

Malware Config

Extracted

Family

emotet

Botnet

Epoch2

C2

69.38.130.14:80

195.159.28.230:8080

162.241.204.233:8080

181.165.68.127:80

49.205.182.134:80

190.251.200.206:80

139.59.60.244:8080

119.59.116.21:8080

89.216.122.92:80

185.94.252.104:443

70.92.118.112:80

78.24.219.147:8080

173.70.61.180:80

87.106.139.101:8080

66.57.108.14:443

24.179.13.119:80

121.124.124.40:7080

61.19.246.238:443

200.116.145.225:443

93.146.48.84:80

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Blocklisted process makes network request 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\1f6567578ef58c6be2d7113ab9abc2c487952fe073cdb2e0132497d35983c4e2.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:412
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\1f6567578ef58c6be2d7113ab9abc2c487952fe073cdb2e0132497d35983c4e2.dll,#1
      2⤵
      • Blocklisted process makes network request
      • Suspicious behavior: EnumeratesProcesses
      PID:3516

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3516-2-0x0000000000000000-mapping.dmp
  • memory/3516-4-0x0000000000400000-0x0000000000423000-memory.dmp
    Filesize

    140KB

  • memory/3516-3-0x00000000049C0000-0x00000000049E6000-memory.dmp
    Filesize

    152KB