Analysis

  • max time kernel
    263s
  • max time network
    265s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    26-01-2021 08:35

General

  • Target

    28dbb2a87a48329e5dcc375de7c96e653d42dba1f6510b305dcda048c777cdf6.dll

  • Size

    614KB

  • MD5

    d8d0d9af8e082afe4cf8c7bde209b9df

  • SHA1

    528b2025ea2e8b1ed6e3fd2e87da1920fbbd66ee

  • SHA256

    28dbb2a87a48329e5dcc375de7c96e653d42dba1f6510b305dcda048c777cdf6

  • SHA512

    eb3aec3cb33b4dfc94f662efaf276d7fcc79e5ebc2d4ebcc7c9cdd5f6f32cd86c1469c8131b240913c85b3bb0477521e1425481e5773e0144e2ba5c9020f4dab

Malware Config

Extracted

Family

emotet

Botnet

Epoch2

C2

69.38.130.14:80

195.159.28.230:8080

162.241.204.233:8080

181.165.68.127:80

49.205.182.134:80

190.251.200.206:80

139.59.60.244:8080

119.59.116.21:8080

89.216.122.92:80

185.94.252.104:443

70.92.118.112:80

78.24.219.147:8080

173.70.61.180:80

87.106.139.101:8080

66.57.108.14:443

24.179.13.119:80

121.124.124.40:7080

61.19.246.238:443

200.116.145.225:443

93.146.48.84:80

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Blocklisted process makes network request 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\28dbb2a87a48329e5dcc375de7c96e653d42dba1f6510b305dcda048c777cdf6.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1032
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\28dbb2a87a48329e5dcc375de7c96e653d42dba1f6510b305dcda048c777cdf6.dll,#1
      2⤵
      • Blocklisted process makes network request
      • Suspicious behavior: EnumeratesProcesses
      PID:1196

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1196-2-0x0000000000000000-mapping.dmp
  • memory/1196-3-0x0000000002F80000-0x0000000002FA6000-memory.dmp
    Filesize

    152KB

  • memory/1196-4-0x0000000000400000-0x0000000000423000-memory.dmp
    Filesize

    140KB