Analysis

  • max time kernel
    260s
  • max time network
    262s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    26-01-2021 01:30

General

  • Target

    24beb00909852205c255e5296d790174fbf7ab0d2b52b24bf8e20c8a3fefb77b.dll

  • Size

    614KB

  • MD5

    68520433c8dc2da532cb94b5bb2bb979

  • SHA1

    5f1d7c0b43b5d4155f684f27800f8f15e1ba9ff2

  • SHA256

    24beb00909852205c255e5296d790174fbf7ab0d2b52b24bf8e20c8a3fefb77b

  • SHA512

    fd8ee3d7dd2c4b0ca7f5106b5033297c6563f06195a41d205db2b92f29223ab6186fb6953e78a7db460ed806d874ad0ec501e9c1cac59c656846ac212f465129

Malware Config

Extracted

Family

emotet

Botnet

Epoch2

C2

69.38.130.14:80

195.159.28.230:8080

162.241.204.233:8080

181.165.68.127:80

49.205.182.134:80

190.251.200.206:80

139.59.60.244:8080

119.59.116.21:8080

89.216.122.92:80

185.94.252.104:443

70.92.118.112:80

78.24.219.147:8080

173.70.61.180:80

87.106.139.101:8080

66.57.108.14:443

24.179.13.119:80

121.124.124.40:7080

61.19.246.238:443

200.116.145.225:443

93.146.48.84:80

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Blocklisted process makes network request 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\24beb00909852205c255e5296d790174fbf7ab0d2b52b24bf8e20c8a3fefb77b.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:972
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\24beb00909852205c255e5296d790174fbf7ab0d2b52b24bf8e20c8a3fefb77b.dll,#1
      2⤵
      • Blocklisted process makes network request
      • Suspicious behavior: EnumeratesProcesses
      PID:1500

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1500-2-0x0000000000000000-mapping.dmp
  • memory/1500-3-0x0000000004C90000-0x0000000004CB6000-memory.dmp
    Filesize

    152KB

  • memory/1500-4-0x0000000000400000-0x0000000000423000-memory.dmp
    Filesize

    140KB