Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-11-2024 00:27

General

  • Target

    065254df62dfc4426873abc52812202c044a72acc52099d6e109cfc2a695d3c4.dll

  • Size

    181KB

  • MD5

    b0d074d3f0e1e66f7b6e49dd3c9ad17d

  • SHA1

    cd5e7ce4dd762d43baadd3412c157a6020ad66b3

  • SHA256

    065254df62dfc4426873abc52812202c044a72acc52099d6e109cfc2a695d3c4

  • SHA512

    e7133a211c0b48a94c5b3644f5523ab4465bf768c0b52aae300a0c14571d8b6145895414ee34613cfe4b54a941b1536cadc95ff0e6e7459228b8252d54c09c84

  • SSDEEP

    3072:z9AumHNEwvbmo77hmvswQNsn/GVQp9Ee1NVev7U8glXzSXdCrcJ/il:z9AuqEcbN9mUwQNs/Ge0e1N4vuNOXn/

Malware Config

Extracted

Family

emotet

Botnet

Epoch3

C2

178.153.27.12:80

201.193.160.196:80

89.163.210.141:8080

139.162.10.249:8080

203.157.152.9:7080

70.32.89.105:8080

24.245.65.66:80

77.89.249.254:443

116.202.10.123:8080

120.51.34.254:80

110.172.180.180:8080

157.7.164.178:8081

91.75.75.46:80

192.210.217.94:8080

78.90.78.210:80

190.18.184.113:80

180.52.66.193:80

188.166.220.180:7080

139.59.61.215:443

157.245.145.87:443

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Emotet family
  • Blocklisted process makes network request 6 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\065254df62dfc4426873abc52812202c044a72acc52099d6e109cfc2a695d3c4.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3092
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\065254df62dfc4426873abc52812202c044a72acc52099d6e109cfc2a695d3c4.dll,#1
      2⤵
      • Blocklisted process makes network request
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      PID:4052

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4052-0-0x0000000001310000-0x0000000001332000-memory.dmp

    Filesize

    136KB