Analysis

  • max time kernel
    119s
  • max time network
    122s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    11-12-2021 08:06

General

  • Target

    cd1dcac83e640638d429385a7be397b50f4455c85e20bfdf11b133dc173680cb.dll

  • Size

    258KB

  • MD5

    cf980dbbb65f9bc8203b109a4f1ff4e2

  • SHA1

    73604358c8802f15e497b4ecd2e75231910f44ee

  • SHA256

    cd1dcac83e640638d429385a7be397b50f4455c85e20bfdf11b133dc173680cb

  • SHA512

    f90368531f00a8200631c89010da87bb7120ac67e065e98295255439791aaad85b466033b4d5278a7079dcd17fd356a81e564ea239e082b2281f273d7e901324

Malware Config

Extracted

Family

emotet

Botnet

Epoch5

C2

209.239.112.82:8080

116.124.128.206:8080

45.63.5.129:443

128.199.192.135:8080

51.178.61.60:443

168.197.250.14:80

177.72.80.14:7080

51.210.242.234:8080

142.4.219.173:8080

78.47.204.80:443

78.46.73.125:443

37.44.244.177:8080

37.59.209.141:8080

104.131.62.48:8080

190.90.233.66:443

185.148.168.220:8080

185.148.168.15:8080

62.171.178.147:8080

191.252.103.16:80

54.38.242.185:443

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\cd1dcac83e640638d429385a7be397b50f4455c85e20bfdf11b133dc173680cb.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3460
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\cd1dcac83e640638d429385a7be397b50f4455c85e20bfdf11b133dc173680cb.dll
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3884
      • C:\Windows\SysWOW64\rundll32.exe
        C:\Windows\SysWOW64\rundll32.exe "C:\Users\Admin\AppData\Local\Temp\cd1dcac83e640638d429385a7be397b50f4455c85e20bfdf11b133dc173680cb.dll",DllRegisterServer
        3⤵
          PID:1200

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1200-117-0x0000000000000000-mapping.dmp
    • memory/3884-115-0x0000000000000000-mapping.dmp
    • memory/3884-116-0x0000000010000000-0x0000000010025000-memory.dmp
      Filesize

      148KB