Analysis

  • max time kernel
    110s
  • max time network
    121s
  • platform
    windows10_x64
  • resource
    win10-en-20211014
  • submitted
    07-12-2021 12:58

General

  • Target

    dd9ab8bf097703f9312be6598cfd49a66490c134d6789fb6d4f9f50e4dbc5080.dll

  • Size

    749KB

  • MD5

    b91e7a39401ee642866b5bcd939787d7

  • SHA1

    b281f67b2b516ca89d4de663f3dae48404f3090d

  • SHA256

    dd9ab8bf097703f9312be6598cfd49a66490c134d6789fb6d4f9f50e4dbc5080

  • SHA512

    9df1272481dbe405fa2a2d8a86c299dd6b98b3036798c4e72e72e1ab4bd728950a5b84d4da9be85a2a51e1f6826b1adfd3d10f56619a9cc8df4fbcde782f5802

Malware Config

Extracted

Family

emotet

Botnet

Epoch5

C2

209.239.112.82:8080

116.124.128.206:8080

45.63.5.129:443

128.199.192.135:8080

51.178.61.60:443

168.197.250.14:80

177.72.80.14:7080

51.210.242.234:8080

142.4.219.173:8080

78.47.204.80:443

78.46.73.125:443

37.44.244.177:8080

37.59.209.141:8080

104.131.62.48:8080

190.90.233.66:443

185.148.168.220:8080

185.148.168.15:8080

62.171.178.147:8080

191.252.103.16:80

54.38.242.185:443

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\dd9ab8bf097703f9312be6598cfd49a66490c134d6789fb6d4f9f50e4dbc5080.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2700
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\dd9ab8bf097703f9312be6598cfd49a66490c134d6789fb6d4f9f50e4dbc5080.dll
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2760
      • C:\Windows\SysWOW64\rundll32.exe
        C:\Windows\SysWOW64\rundll32.exe "C:\Users\Admin\AppData\Local\Temp\dd9ab8bf097703f9312be6598cfd49a66490c134d6789fb6d4f9f50e4dbc5080.dll",DllRegisterServer
        3⤵
          PID:3936

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2760-116-0x0000000000000000-mapping.dmp
    • memory/2760-118-0x0000000010000000-0x0000000010025000-memory.dmp
      Filesize

      148KB

    • memory/3936-117-0x0000000000000000-mapping.dmp