Analysis

  • max time kernel
    300s
  • max time network
    210s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    26-01-2021 01:27

General

  • Target

    208a85c79e0cf28ddc8ec38f57eed6f9f67b73bb7c90aeb102828a84d4970aac.dll

  • Size

    614KB

  • MD5

    dd185249b2f45954c0ef39621916b40f

  • SHA1

    ebd04ce8f5ca381168fd9b0ddf03d3a05c8cdd99

  • SHA256

    208a85c79e0cf28ddc8ec38f57eed6f9f67b73bb7c90aeb102828a84d4970aac

  • SHA512

    3b262fcc4e3f02927746ea71c265081543282940f6f6cf03de46fd6762dbd639078918a9e1087355051b6d58f1c60044553ecc425a73a3b4d6be14ea0c520d82

Malware Config

Extracted

Family

emotet

Botnet

Epoch2

C2

69.38.130.14:80

195.159.28.230:8080

162.241.204.233:8080

181.165.68.127:80

49.205.182.134:80

190.251.200.206:80

139.59.60.244:8080

119.59.116.21:8080

89.216.122.92:80

185.94.252.104:443

70.92.118.112:80

78.24.219.147:8080

173.70.61.180:80

87.106.139.101:8080

66.57.108.14:443

24.179.13.119:80

121.124.124.40:7080

61.19.246.238:443

200.116.145.225:443

93.146.48.84:80

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Blocklisted process makes network request 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\208a85c79e0cf28ddc8ec38f57eed6f9f67b73bb7c90aeb102828a84d4970aac.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4776
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\208a85c79e0cf28ddc8ec38f57eed6f9f67b73bb7c90aeb102828a84d4970aac.dll,#1
      2⤵
      • Blocklisted process makes network request
      • Suspicious behavior: EnumeratesProcesses
      PID:4800

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4800-2-0x0000000000000000-mapping.dmp
  • memory/4800-3-0x0000000002E60000-0x0000000002E86000-memory.dmp
    Filesize

    152KB

  • memory/4800-4-0x0000000000400000-0x0000000000423000-memory.dmp
    Filesize

    140KB