Analysis

  • max time kernel
    110s
  • max time network
    120s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    11-12-2021 08:09

General

  • Target

    0820aab53760d187011b03141efb082796d2e1b79ad94420f74ea542bf215fc2.dll

  • Size

    258KB

  • MD5

    8ebc9c4bfb982976661dd7d0738560a4

  • SHA1

    7848c9b71fb9d15859b23f76e43a2207122aae6f

  • SHA256

    0820aab53760d187011b03141efb082796d2e1b79ad94420f74ea542bf215fc2

  • SHA512

    bc78138b52e6059810b4455ed9e929f755b39c437adf0dcc9ef7239c52e7bcb60e45a244ebd9ef174ed3302658fd31dd4edb188fecffe687c90f287128ff7275

Malware Config

Extracted

Family

emotet

Botnet

Epoch5

C2

209.239.112.82:8080

116.124.128.206:8080

45.63.5.129:443

128.199.192.135:8080

51.178.61.60:443

168.197.250.14:80

177.72.80.14:7080

51.210.242.234:8080

142.4.219.173:8080

78.47.204.80:443

78.46.73.125:443

37.44.244.177:8080

37.59.209.141:8080

104.131.62.48:8080

190.90.233.66:443

185.148.168.220:8080

185.148.168.15:8080

62.171.178.147:8080

191.252.103.16:80

54.38.242.185:443

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\0820aab53760d187011b03141efb082796d2e1b79ad94420f74ea542bf215fc2.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4012
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\0820aab53760d187011b03141efb082796d2e1b79ad94420f74ea542bf215fc2.dll
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3064
      • C:\Windows\SysWOW64\rundll32.exe
        C:\Windows\SysWOW64\rundll32.exe "C:\Users\Admin\AppData\Local\Temp\0820aab53760d187011b03141efb082796d2e1b79ad94420f74ea542bf215fc2.dll",DllRegisterServer
        3⤵
          PID:3932

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/3064-115-0x0000000000000000-mapping.dmp
    • memory/3064-117-0x0000000010000000-0x0000000010025000-memory.dmp
      Filesize

      148KB

    • memory/3932-116-0x0000000000000000-mapping.dmp