Analysis

  • max time kernel
    83s
  • max time network
    63s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    11-12-2021 08:45

General

  • Target

    165d64586343ebd0c72fe4f8809111c7c3a63a73404bae2824b2ba6d06e3ad92.dll

  • Size

    258KB

  • MD5

    2e68447593f0a0da0ca923b5ac2061b3

  • SHA1

    0d83f345d8143f6cb36e968c02c62d7c58b92e02

  • SHA256

    165d64586343ebd0c72fe4f8809111c7c3a63a73404bae2824b2ba6d06e3ad92

  • SHA512

    9b02244b3a150b5efc6b657236a5a72e40080c4066242150258030da8a45b21012d1085727d0e12f91984036d8f9ed97ec3a232688ebc13903aca92ca9aeef3d

Malware Config

Extracted

Family

emotet

Botnet

Epoch5

C2

209.239.112.82:8080

116.124.128.206:8080

45.63.5.129:443

128.199.192.135:8080

51.178.61.60:443

168.197.250.14:80

177.72.80.14:7080

51.210.242.234:8080

142.4.219.173:8080

78.47.204.80:443

78.46.73.125:443

37.44.244.177:8080

37.59.209.141:8080

104.131.62.48:8080

190.90.233.66:443

185.148.168.220:8080

185.148.168.15:8080

62.171.178.147:8080

191.252.103.16:80

54.38.242.185:443

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\165d64586343ebd0c72fe4f8809111c7c3a63a73404bae2824b2ba6d06e3ad92.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2728
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\165d64586343ebd0c72fe4f8809111c7c3a63a73404bae2824b2ba6d06e3ad92.dll
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2776
      • C:\Windows\SysWOW64\rundll32.exe
        C:\Windows\SysWOW64\rundll32.exe "C:\Users\Admin\AppData\Local\Temp\165d64586343ebd0c72fe4f8809111c7c3a63a73404bae2824b2ba6d06e3ad92.dll",DllRegisterServer
        3⤵
          PID:3804

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2776-115-0x0000000000000000-mapping.dmp
    • memory/2776-117-0x0000000010000000-0x0000000010025000-memory.dmp
      Filesize

      148KB

    • memory/3804-116-0x0000000000000000-mapping.dmp