Analysis

  • max time kernel
    266s
  • max time network
    268s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    26-01-2021 00:49

General

  • Target

    42fed9214217fdf4a17b415c5c46595abeb9f7faf5b4bb8bdf25b07f0c399298.dll

  • Size

    614KB

  • MD5

    dd589ec3ac4d75334f77b1f52b7bd310

  • SHA1

    9e6170874ba1b33d4b4afa76f8e14b674e268708

  • SHA256

    42fed9214217fdf4a17b415c5c46595abeb9f7faf5b4bb8bdf25b07f0c399298

  • SHA512

    4d10b3b23bd24e86a9442ed6b408350bc72c2cac3f3669a3f0199c9cab67c52b3da18b99bb639c29804570371fe6773632fbbf78630457561aad2a7d09e22518

Malware Config

Extracted

Family

emotet

Botnet

Epoch2

C2

69.38.130.14:80

195.159.28.230:8080

162.241.204.233:8080

181.165.68.127:80

49.205.182.134:80

190.251.200.206:80

139.59.60.244:8080

119.59.116.21:8080

89.216.122.92:80

185.94.252.104:443

70.92.118.112:80

78.24.219.147:8080

173.70.61.180:80

87.106.139.101:8080

66.57.108.14:443

24.179.13.119:80

121.124.124.40:7080

61.19.246.238:443

200.116.145.225:443

93.146.48.84:80

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Blocklisted process makes network request 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\42fed9214217fdf4a17b415c5c46595abeb9f7faf5b4bb8bdf25b07f0c399298.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4056
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\42fed9214217fdf4a17b415c5c46595abeb9f7faf5b4bb8bdf25b07f0c399298.dll,#1
      2⤵
      • Blocklisted process makes network request
      • Suspicious behavior: EnumeratesProcesses
      PID:764

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/764-2-0x0000000000000000-mapping.dmp
  • memory/764-3-0x0000000002C40000-0x0000000002C66000-memory.dmp
    Filesize

    152KB

  • memory/764-4-0x0000000000400000-0x0000000000423000-memory.dmp
    Filesize

    140KB