Analysis

  • max time kernel
    119s
  • max time network
    124s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    27-01-2021 17:15

General

  • Target

    a9c68d527223db40014d067cf4fdae5be46cca67387e9cfdff118276085f23ef.dll

  • Size

    404KB

  • MD5

    9a062ead5b2d55af0a5a4b39c5b5eadc

  • SHA1

    fc83367be87c700a696b0329dab538b5e47d90bf

  • SHA256

    a9c68d527223db40014d067cf4fdae5be46cca67387e9cfdff118276085f23ef

  • SHA512

    693ab862c7e3c5dad3ca3d44bbc4a5a4c2391ff558e02e86e4c1d7d1fa7c00b4acf1c426ca619dea2b422997caaf1f0ecba37ec0ffca19edaca297005c9ad861

Score
10/10

Malware Config

Extracted

Family

emotet

Botnet

LEA

C2

80.158.3.161:443

80.158.51.209:8080

80.158.35.51:80

80.158.63.78:443

80.158.53.167:80

80.158.62.194:443

80.158.59.174:8080

80.158.43.136:80

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Blocklisted process makes network request 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\a9c68d527223db40014d067cf4fdae5be46cca67387e9cfdff118276085f23ef.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3084
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\a9c68d527223db40014d067cf4fdae5be46cca67387e9cfdff118276085f23ef.dll,#1
      2⤵
      • Blocklisted process makes network request
      • Suspicious behavior: EnumeratesProcesses
      PID:1616

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1616-2-0x0000000000000000-mapping.dmp
  • memory/1616-4-0x0000000000DB0000-0x0000000000DD0000-memory.dmp
    Filesize

    128KB

  • memory/1616-3-0x0000000000800000-0x000000000081D000-memory.dmp
    Filesize

    116KB