Analysis

  • max time kernel
    253s
  • max time network
    255s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    26-01-2021 03:51

General

  • Target

    02f592029ca81dc4ac4a793cdf16effc0b4710a357419c51e9bdb0912a157177.dll

  • Size

    614KB

  • MD5

    d2c2581c53c4ff57c3842be1e49b2696

  • SHA1

    2707c8f848f4c827319a0531a56fd7c38966103e

  • SHA256

    02f592029ca81dc4ac4a793cdf16effc0b4710a357419c51e9bdb0912a157177

  • SHA512

    1e82b9c1ea708ab578f3eff654ac7d95736cd01649d4fa5dc95d8986d67bc7a58eea2a8c8a9f5de0af238609adf4a73f22291bc8d70c6581939b32e13ce2b964

Malware Config

Extracted

Family

emotet

Botnet

Epoch2

C2

69.38.130.14:80

195.159.28.230:8080

162.241.204.233:8080

181.165.68.127:80

49.205.182.134:80

190.251.200.206:80

139.59.60.244:8080

119.59.116.21:8080

89.216.122.92:80

185.94.252.104:443

70.92.118.112:80

78.24.219.147:8080

173.70.61.180:80

87.106.139.101:8080

66.57.108.14:443

24.179.13.119:80

121.124.124.40:7080

61.19.246.238:443

200.116.145.225:443

93.146.48.84:80

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Blocklisted process makes network request 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\02f592029ca81dc4ac4a793cdf16effc0b4710a357419c51e9bdb0912a157177.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3248
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\02f592029ca81dc4ac4a793cdf16effc0b4710a357419c51e9bdb0912a157177.dll,#1
      2⤵
      • Blocklisted process makes network request
      • Suspicious behavior: EnumeratesProcesses
      PID:1004

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1004-2-0x0000000000000000-mapping.dmp
  • memory/1004-4-0x0000000000400000-0x0000000000423000-memory.dmp
    Filesize

    140KB

  • memory/1004-3-0x0000000000730000-0x0000000000756000-memory.dmp
    Filesize

    152KB