Analysis

  • max time kernel
    107s
  • max time network
    120s
  • platform
    windows10_x64
  • resource
    win10-en-20211014
  • submitted
    07-12-2021 12:51

General

  • Target

    7fb02e4f7cd10b614f6e675aa2ce58762d2f74945a901ac5b802d0e1b5de3121.dll

  • Size

    749KB

  • MD5

    e747168e9be7067cf02b82f8e2375680

  • SHA1

    c4235b29b5ea02792d7b9731a74f23d6e6f62913

  • SHA256

    7fb02e4f7cd10b614f6e675aa2ce58762d2f74945a901ac5b802d0e1b5de3121

  • SHA512

    834a701eec544547d7855ec3ac9428b071718688ae13df1056a325118eea5a1ab68347882343edfd93856109bd638f479739607188a4138974067a7198689426

Malware Config

Extracted

Family

emotet

Botnet

Epoch5

C2

209.239.112.82:8080

116.124.128.206:8080

45.63.5.129:443

128.199.192.135:8080

51.178.61.60:443

168.197.250.14:80

177.72.80.14:7080

51.210.242.234:8080

142.4.219.173:8080

78.47.204.80:443

78.46.73.125:443

37.44.244.177:8080

37.59.209.141:8080

104.131.62.48:8080

190.90.233.66:443

185.148.168.220:8080

185.148.168.15:8080

62.171.178.147:8080

191.252.103.16:80

54.38.242.185:443

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\7fb02e4f7cd10b614f6e675aa2ce58762d2f74945a901ac5b802d0e1b5de3121.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2504
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\7fb02e4f7cd10b614f6e675aa2ce58762d2f74945a901ac5b802d0e1b5de3121.dll
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2668
      • C:\Windows\SysWOW64\rundll32.exe
        C:\Windows\SysWOW64\rundll32.exe "C:\Users\Admin\AppData\Local\Temp\7fb02e4f7cd10b614f6e675aa2ce58762d2f74945a901ac5b802d0e1b5de3121.dll",DllRegisterServer
        3⤵
          PID:3708

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2668-115-0x0000000000000000-mapping.dmp
    • memory/2668-117-0x0000000010000000-0x0000000010025000-memory.dmp
      Filesize

      148KB

    • memory/3708-116-0x0000000000000000-mapping.dmp