Analysis

  • max time kernel
    192s
  • max time network
    199s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    08-07-2022 15:05

General

  • Target

    53a0a31535f2006d34cb0a51128b31fc70ade861541c05607f41a9bbd7190b65.dll

  • Size

    423KB

  • MD5

    e0a040f4716e3807823c9c0aeb232cd2

  • SHA1

    004284511f08ce8ace65d6171bcff8fbfab1a7d6

  • SHA256

    53a0a31535f2006d34cb0a51128b31fc70ade861541c05607f41a9bbd7190b65

  • SHA512

    32bae2da8eb5487695984bf1fb4c7b402baafa4444dee08b907c96dc0ffd6b0b19ec9516777c57f0b53a279ef4e455672d5c2b3560eca55ed8fe332c1da931e6

Malware Config

Extracted

Family

emotet

Botnet

Epoch1

C2

152.170.79.100:80

190.247.139.101:80

138.197.99.250:8080

167.71.148.58:443

211.215.18.93:8080

191.241.233.198:80

83.169.21.32:7080

113.163.216.135:80

70.32.84.74:8080

217.13.106.14:8080

177.23.7.151:80

172.104.169.32:8080

187.39.237.56:8080

80.15.100.37:80

177.144.130.105:443

168.121.4.238:80

1.234.65.61:80

191.182.6.118:80

170.81.48.2:80

45.184.103.73:80

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Blocklisted process makes network request 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\53a0a31535f2006d34cb0a51128b31fc70ade861541c05607f41a9bbd7190b65.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1512
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\53a0a31535f2006d34cb0a51128b31fc70ade861541c05607f41a9bbd7190b65.dll,#1
      2⤵
      • Blocklisted process makes network request
      • Suspicious behavior: EnumeratesProcesses
      PID:1720

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1720-130-0x0000000000000000-mapping.dmp
  • memory/1720-131-0x0000000002A60000-0x0000000002A7F000-memory.dmp
    Filesize

    124KB