Analysis

  • max time kernel
    130s
  • max time network
    139s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    20-12-2023 17:15

General

  • Target

    f44a797f0922147d7ffcb03a25db393a.dll

  • Size

    184KB

  • MD5

    f44a797f0922147d7ffcb03a25db393a

  • SHA1

    441952c25e8a611a876ea3d49189de77b4917bed

  • SHA256

    d992c2dd4013f75d537cf93f74adfae3cd1b3d0352dc779efb1f84f86d0320ba

  • SHA512

    1ed476359acfca3f8c817d1491f55425d5bef6c30220bfea3c4702f2353f2c2f83fac7abc84983286f10f05cdd8474a0bed1e49418ce82217aca5d87c1190730

  • SSDEEP

    3072:haA+SItMob7RG+5jGOuNns4IJUu/AHD7GxVhmoOqLMUFZrtIJA7jKjV51mUanDi:stMo3RR6+UuqGXh9OEgACJfanu

Malware Config

Extracted

Family

emotet

Botnet

Epoch2

C2

75.188.107.174:80

75.109.111.18:80

157.245.123.197:8080

50.116.111.59:8080

173.249.20.233:443

136.244.110.184:8080

84.232.252.202:443

138.68.87.218:443

172.125.40.123:80

109.74.5.95:8080

61.19.246.238:443

24.179.13.119:80

46.105.131.79:8080

185.201.9.197:8080

185.94.252.104:443

74.40.205.197:443

59.21.235.119:80

139.99.158.11:443

176.111.60.55:8080

66.57.108.14:443

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Blocklisted process makes network request 6 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\SysWOW64\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\f44a797f0922147d7ffcb03a25db393a.dll,#1
    1⤵
    • Blocklisted process makes network request
    • Suspicious behavior: EnumeratesProcesses
    PID:3020
  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\f44a797f0922147d7ffcb03a25db393a.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2548

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3020-0-0x0000000000200000-0x0000000000220000-memory.dmp
    Filesize

    128KB