Analysis

  • max time kernel
    144s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    31-12-2023 03:06

General

  • Target

    25b5780c888a8eeb1260b0880efaebf6.dll

  • Size

    432KB

  • MD5

    25b5780c888a8eeb1260b0880efaebf6

  • SHA1

    db3f28216aeeba8af51115d1fc799a2b6abd8c1f

  • SHA256

    8f8b165d03fb14c977d84409e9455933c58eece0fb7382321b8b9887ec4c22bb

  • SHA512

    034bb8aafe03364aab482978a3f5085f20e72756044ab8351882828411f7f51987f556c836af8fbd572ec646132aab44177b81f7e1f28daae5baa778baad37b8

  • SSDEEP

    12288:rkEjer16eQSqXL4m1EiOS1OrX3sBqCjM7cuJc5ViQjnbbyADuCgs:rk2E1kEi1asBqCM7SiQjbFuO

Malware Config

Extracted

Family

emotet

Botnet

Epoch2

C2

24.231.88.85:80

191.112.178.60:80

50.116.111.59:8080

173.249.20.233:443

188.165.214.98:8080

74.40.205.197:443

62.75.141.82:80

2.58.16.89:8080

188.219.31.12:80

95.213.236.64:8080

72.186.136.247:443

185.201.9.197:8080

203.153.216.189:7080

202.134.4.216:8080

72.229.97.235:80

24.179.13.119:80

174.118.202.24:443

74.208.45.104:8080

51.89.36.180:443

202.141.243.254:443

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Blocklisted process makes network request 6 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\25b5780c888a8eeb1260b0880efaebf6.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3636
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\25b5780c888a8eeb1260b0880efaebf6.dll,#1
      2⤵
      • Blocklisted process makes network request
      • Suspicious behavior: EnumeratesProcesses
      PID:2352

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2352-0-0x0000000002930000-0x0000000002950000-memory.dmp
    Filesize

    128KB