Analysis

  • max time kernel
    264s
  • max time network
    266s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    26-01-2021 07:16

General

  • Target

    7e7cf37c9525c9c82f8035769a2d9d14b005f332e21b9e2843c7be75f5fd8ae2.dll

  • Size

    614KB

  • MD5

    da4f3028acfc4cc376cc8c2095703ca0

  • SHA1

    91859ac903510aa6c79a31ca445d7aa3c29b0627

  • SHA256

    7e7cf37c9525c9c82f8035769a2d9d14b005f332e21b9e2843c7be75f5fd8ae2

  • SHA512

    8c39bf7b3d28c95c10758fd7e8ae9faa777dff4d8a36361f2755c9b03b262d5a76a0036607f15b7097f6f8de6545ddce838baaf9b93fb86588f6af22bd2390e2

Malware Config

Extracted

Family

emotet

Botnet

Epoch2

C2

69.38.130.14:80

195.159.28.230:8080

162.241.204.233:8080

181.165.68.127:80

49.205.182.134:80

190.251.200.206:80

139.59.60.244:8080

119.59.116.21:8080

89.216.122.92:80

185.94.252.104:443

70.92.118.112:80

78.24.219.147:8080

173.70.61.180:80

87.106.139.101:8080

66.57.108.14:443

24.179.13.119:80

121.124.124.40:7080

61.19.246.238:443

200.116.145.225:443

93.146.48.84:80

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Blocklisted process makes network request 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\7e7cf37c9525c9c82f8035769a2d9d14b005f332e21b9e2843c7be75f5fd8ae2.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4032
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\7e7cf37c9525c9c82f8035769a2d9d14b005f332e21b9e2843c7be75f5fd8ae2.dll,#1
      2⤵
      • Blocklisted process makes network request
      • Suspicious behavior: EnumeratesProcesses
      PID:3164

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3164-2-0x0000000000000000-mapping.dmp
  • memory/3164-3-0x00000000028F1000-0x0000000002954000-memory.dmp
    Filesize

    396KB

  • memory/3164-5-0x00000000028F0000-0x0000000002913000-memory.dmp
    Filesize

    140KB

  • memory/3164-4-0x00000000029D0000-0x00000000029F6000-memory.dmp
    Filesize

    152KB