Analysis

  • max time kernel
    119s
  • max time network
    122s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    11-12-2021 07:56

General

  • Target

    6b85159ad4130b29c8cc78a69821e02f8d5b35d37668767c77fac31aeda63c35.dll

  • Size

    258KB

  • MD5

    307c7c632add2f662fb1292945e80da8

  • SHA1

    fbc4696da4ce77c9ea2824a780a61083c035106e

  • SHA256

    6b85159ad4130b29c8cc78a69821e02f8d5b35d37668767c77fac31aeda63c35

  • SHA512

    eeca093c77e264dc38b0cf2515a0d1e9a4cbd85a89d4bf0c92f61aa27f5e77445ed1499c2499a5f4e71710677940b0afd84cad3af9b016039880285195ba6009

Malware Config

Extracted

Family

emotet

Botnet

Epoch5

C2

209.239.112.82:8080

116.124.128.206:8080

45.63.5.129:443

128.199.192.135:8080

51.178.61.60:443

168.197.250.14:80

177.72.80.14:7080

51.210.242.234:8080

142.4.219.173:8080

78.47.204.80:443

78.46.73.125:443

37.44.244.177:8080

37.59.209.141:8080

104.131.62.48:8080

190.90.233.66:443

185.148.168.220:8080

185.148.168.15:8080

62.171.178.147:8080

191.252.103.16:80

54.38.242.185:443

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\6b85159ad4130b29c8cc78a69821e02f8d5b35d37668767c77fac31aeda63c35.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3296
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\6b85159ad4130b29c8cc78a69821e02f8d5b35d37668767c77fac31aeda63c35.dll
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3920
      • C:\Windows\SysWOW64\rundll32.exe
        C:\Windows\SysWOW64\rundll32.exe "C:\Users\Admin\AppData\Local\Temp\6b85159ad4130b29c8cc78a69821e02f8d5b35d37668767c77fac31aeda63c35.dll",DllRegisterServer
        3⤵
          PID:1016

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1016-116-0x0000000000000000-mapping.dmp
    • memory/3920-115-0x0000000000000000-mapping.dmp
    • memory/3920-117-0x0000000010000000-0x0000000010025000-memory.dmp
      Filesize

      148KB