Analysis

  • max time kernel
    252s
  • max time network
    266s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    23-01-2021 21:02

General

  • Target

    a67b220c8b42300f4bccfc27f4014da8ded7678682019f101ac5f445ebd1ae9b.dll

  • Size

    330KB

  • MD5

    22c95e992f61e14424b53c078a1e2c1c

  • SHA1

    532ecd2441f132ebb8554ba1994eadd8ff572fac

  • SHA256

    a67b220c8b42300f4bccfc27f4014da8ded7678682019f101ac5f445ebd1ae9b

  • SHA512

    297a36075142ae5b1ce1686c2c3e1d856f03784882c074ad805fb3d1dd858f9538bca51604252fd12d75c6e8ef0eef4602916266c3dfc63085cb3bbb593b6926

Malware Config

Extracted

Family

emotet

Botnet

Epoch3

C2

190.55.186.229:80

203.157.152.9:7080

157.245.145.87:443

109.99.146.210:8080

116.202.10.123:8080

172.96.190.154:8080

163.53.204.180:443

190.107.118.125:80

91.93.3.85:8080

185.142.236.163:443

115.79.195.246:80

120.51.34.254:80

192.210.217.94:8080

198.20.228.9:8080

91.75.75.46:80

54.38.143.245:8080

161.49.84.2:80

162.144.145.58:8080

178.33.167.120:8080

201.193.160.196:80

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Blocklisted process makes network request 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\SysWOW64\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\a67b220c8b42300f4bccfc27f4014da8ded7678682019f101ac5f445ebd1ae9b.dll,#1
    1⤵
    • Blocklisted process makes network request
    • Suspicious behavior: EnumeratesProcesses
    PID:1552
  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\a67b220c8b42300f4bccfc27f4014da8ded7678682019f101ac5f445ebd1ae9b.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1192

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1552-2-0x0000000000000000-mapping.dmp
  • memory/1552-3-0x0000000002630000-0x000000000264F000-memory.dmp
    Filesize

    124KB

  • memory/1552-4-0x0000000010000000-0x0000000010023000-memory.dmp
    Filesize

    140KB