Analysis

  • max time kernel
    120s
  • max time network
    120s
  • platform
    windows10_x64
  • resource
    win10-en-20211104
  • submitted
    07-12-2021 12:58

General

  • Target

    5d5597d9bf2ded183ed1b0fba34c4ecd774cc89adc87fd59a7766890877fdc26.dll

  • Size

    749KB

  • MD5

    446ebb3dc0edbb05d557722554cdd995

  • SHA1

    f756de1c95e43ff893c427247b57c8a9b5a08283

  • SHA256

    5d5597d9bf2ded183ed1b0fba34c4ecd774cc89adc87fd59a7766890877fdc26

  • SHA512

    8579f0f1a4352cc50ede7bd4865b03a867c6b7f7dcb627b28dee841e74e4598998d9a833e80ebb25f5d3b4a8ba33d5516c1a10b9ab448bd5e6ec09500ca90310

Malware Config

Extracted

Family

emotet

Botnet

Epoch5

C2

209.239.112.82:8080

116.124.128.206:8080

45.63.5.129:443

128.199.192.135:8080

51.178.61.60:443

168.197.250.14:80

177.72.80.14:7080

51.210.242.234:8080

142.4.219.173:8080

78.47.204.80:443

78.46.73.125:443

37.44.244.177:8080

37.59.209.141:8080

104.131.62.48:8080

190.90.233.66:443

185.148.168.220:8080

185.148.168.15:8080

62.171.178.147:8080

191.252.103.16:80

54.38.242.185:443

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\5d5597d9bf2ded183ed1b0fba34c4ecd774cc89adc87fd59a7766890877fdc26.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2748
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\5d5597d9bf2ded183ed1b0fba34c4ecd774cc89adc87fd59a7766890877fdc26.dll
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2772
      • C:\Windows\SysWOW64\rundll32.exe
        C:\Windows\SysWOW64\rundll32.exe "C:\Users\Admin\AppData\Local\Temp\5d5597d9bf2ded183ed1b0fba34c4ecd774cc89adc87fd59a7766890877fdc26.dll",DllRegisterServer
        3⤵
          PID:3488

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2772-118-0x0000000000000000-mapping.dmp
    • memory/2772-120-0x0000000010000000-0x0000000010025000-memory.dmp
      Filesize

      148KB

    • memory/3488-119-0x0000000000000000-mapping.dmp