Analysis

  • max time kernel
    79s
  • max time network
    114s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    11-12-2021 08:43

General

  • Target

    d8ab226d5a5d1f8f1d01d9cdbd3b5d1687c9746d54a9784b283532a0378857d1.dll

  • Size

    258KB

  • MD5

    af5c85888c3965f4babac58e8404b0ac

  • SHA1

    c75de6e745a3c678811b054236469c659354875e

  • SHA256

    d8ab226d5a5d1f8f1d01d9cdbd3b5d1687c9746d54a9784b283532a0378857d1

  • SHA512

    57b150fd3a2de83bf994ee32840c292e0ff3a06f3c5ae1321d281e3b1be85c85dac1b35ffbb8b7a4ef4b52929376430049f58c959d945fdfb4b56b56ecb6eb4a

Malware Config

Extracted

Family

emotet

Botnet

Epoch5

C2

209.239.112.82:8080

116.124.128.206:8080

45.63.5.129:443

128.199.192.135:8080

51.178.61.60:443

168.197.250.14:80

177.72.80.14:7080

51.210.242.234:8080

142.4.219.173:8080

78.47.204.80:443

78.46.73.125:443

37.44.244.177:8080

37.59.209.141:8080

104.131.62.48:8080

190.90.233.66:443

185.148.168.220:8080

185.148.168.15:8080

62.171.178.147:8080

191.252.103.16:80

54.38.242.185:443

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\d8ab226d5a5d1f8f1d01d9cdbd3b5d1687c9746d54a9784b283532a0378857d1.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3504
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\d8ab226d5a5d1f8f1d01d9cdbd3b5d1687c9746d54a9784b283532a0378857d1.dll
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3040
      • C:\Windows\SysWOW64\rundll32.exe
        C:\Windows\SysWOW64\rundll32.exe "C:\Users\Admin\AppData\Local\Temp\d8ab226d5a5d1f8f1d01d9cdbd3b5d1687c9746d54a9784b283532a0378857d1.dll",DllRegisterServer
        3⤵
          PID:4148

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/3040-115-0x0000000000000000-mapping.dmp
    • memory/3040-117-0x0000000010000000-0x0000000010025000-memory.dmp
      Filesize

      148KB

    • memory/4148-116-0x0000000000000000-mapping.dmp