Analysis

  • max time kernel
    139s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-01-2024 04:00

General

  • Target

    66a482bf74aca5a65cf36251c43861ff.dll

  • Size

    426KB

  • MD5

    66a482bf74aca5a65cf36251c43861ff

  • SHA1

    573745057136a6d87b96cb8d45bbf2417382486f

  • SHA256

    a3beba23fba1f6812907c23cb14039a1d6146049902bd389e1c09f73c842b98f

  • SHA512

    3a17057bdeb270e94559e48b5db0d4b8f33f423ed702c5350e8198526903f0458cfbd2cb287d631267b9c8c23d6b1420dd9c8976d56ab5475a3cae4c6e24dc22

  • SSDEEP

    12288:8fLKaJ1Ig1hxgsjtuEiCKRVQuQrbxauuq2SA/vX23jTU:+FJ1SEi7RtQrdamA/v

Malware Config

Extracted

Family

emotet

Botnet

Epoch2

C2

75.188.107.174:80

75.109.111.18:80

157.245.123.197:8080

50.116.111.59:8080

173.249.20.233:443

136.244.110.184:8080

84.232.252.202:443

138.68.87.218:443

172.125.40.123:80

109.74.5.95:8080

61.19.246.238:443

24.179.13.119:80

46.105.131.79:8080

185.201.9.197:8080

185.94.252.104:443

74.40.205.197:443

59.21.235.119:80

139.99.158.11:443

176.111.60.55:8080

66.57.108.14:443

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Blocklisted process makes network request 6 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\66a482bf74aca5a65cf36251c43861ff.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3112
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\66a482bf74aca5a65cf36251c43861ff.dll,#1
      2⤵
      • Blocklisted process makes network request
      • Suspicious behavior: EnumeratesProcesses
      PID:1256

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1256-0-0x00000000029A0000-0x00000000029C0000-memory.dmp
    Filesize

    128KB