Analysis

  • max time kernel
    121s
  • max time network
    123s
  • platform
    windows10_x64
  • resource
    win10-en-20211014
  • submitted
    07-12-2021 12:58

General

  • Target

    6e4f3c45ee49f4e286637215334b117aac6725f3a44fc5447a93dcc4c6d8f62f.dll

  • Size

    749KB

  • MD5

    1eb9391ae76e3011fd642b28e90168eb

  • SHA1

    c14fa4e0a78df26023f32aff157b5c42887e19b4

  • SHA256

    6e4f3c45ee49f4e286637215334b117aac6725f3a44fc5447a93dcc4c6d8f62f

  • SHA512

    4b3324e2d3eb84679669e1d33491c8957a82915f76ee10f462fc3527e52bbe9743cad64183c25cb318f1d6644103c653db5347d4e179b3232d5ffde9c386040b

Malware Config

Extracted

Family

emotet

Botnet

Epoch5

C2

209.239.112.82:8080

116.124.128.206:8080

45.63.5.129:443

128.199.192.135:8080

51.178.61.60:443

168.197.250.14:80

177.72.80.14:7080

51.210.242.234:8080

142.4.219.173:8080

78.47.204.80:443

78.46.73.125:443

37.44.244.177:8080

37.59.209.141:8080

104.131.62.48:8080

190.90.233.66:443

185.148.168.220:8080

185.148.168.15:8080

62.171.178.147:8080

191.252.103.16:80

54.38.242.185:443

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\6e4f3c45ee49f4e286637215334b117aac6725f3a44fc5447a93dcc4c6d8f62f.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2700
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\6e4f3c45ee49f4e286637215334b117aac6725f3a44fc5447a93dcc4c6d8f62f.dll
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2776
      • C:\Windows\SysWOW64\rundll32.exe
        C:\Windows\SysWOW64\rundll32.exe "C:\Users\Admin\AppData\Local\Temp\6e4f3c45ee49f4e286637215334b117aac6725f3a44fc5447a93dcc4c6d8f62f.dll",DllRegisterServer
        3⤵
          PID:3892

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2776-115-0x0000000000000000-mapping.dmp
    • memory/2776-117-0x0000000010000000-0x0000000010025000-memory.dmp
      Filesize

      148KB

    • memory/3892-116-0x0000000000000000-mapping.dmp