Analysis

  • max time kernel
    120s
  • max time network
    120s
  • platform
    windows10_x64
  • resource
    win10-en-20211014
  • submitted
    07-12-2021 12:58

General

  • Target

    203df7960dd7a0f1c8cc77b4e9eb84486d9b0e447e658444c3c7700d5a29e718.dll

  • Size

    749KB

  • MD5

    bc097c7537cc0b6756950d190c6b2f9a

  • SHA1

    4577890226b13444ff659647f8d5a3f1a1e7f789

  • SHA256

    203df7960dd7a0f1c8cc77b4e9eb84486d9b0e447e658444c3c7700d5a29e718

  • SHA512

    f88766620da875a8ca9599ac21fbb427b8bdd4bdd343f6044e3f431a2d16488af51fbfa856138966c8bc7d5c7d7e60e9311aae24417dd6ee95af6f1623fda961

Malware Config

Extracted

Family

emotet

Botnet

Epoch5

C2

209.239.112.82:8080

116.124.128.206:8080

45.63.5.129:443

128.199.192.135:8080

51.178.61.60:443

168.197.250.14:80

177.72.80.14:7080

51.210.242.234:8080

142.4.219.173:8080

78.47.204.80:443

78.46.73.125:443

37.44.244.177:8080

37.59.209.141:8080

104.131.62.48:8080

190.90.233.66:443

185.148.168.220:8080

185.148.168.15:8080

62.171.178.147:8080

191.252.103.16:80

54.38.242.185:443

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\203df7960dd7a0f1c8cc77b4e9eb84486d9b0e447e658444c3c7700d5a29e718.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3112
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\203df7960dd7a0f1c8cc77b4e9eb84486d9b0e447e658444c3c7700d5a29e718.dll
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3404
      • C:\Windows\SysWOW64\rundll32.exe
        C:\Windows\SysWOW64\rundll32.exe "C:\Users\Admin\AppData\Local\Temp\203df7960dd7a0f1c8cc77b4e9eb84486d9b0e447e658444c3c7700d5a29e718.dll",DllRegisterServer
        3⤵
          PID:3788

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/3404-115-0x0000000000000000-mapping.dmp
    • memory/3404-117-0x0000000010000000-0x0000000010025000-memory.dmp
      Filesize

      148KB

    • memory/3788-116-0x0000000000000000-mapping.dmp