Analysis

  • max time kernel
    62s
  • max time network
    120s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    11-12-2021 08:52

General

  • Target

    d47ed3e8e8346db4c08c38159ba832da23f3657491a3a0da2da30ada57c37b6e.dll

  • Size

    258KB

  • MD5

    0957e88a2eaeaeed586ee9a96ee47500

  • SHA1

    7e6b151f8b04fe3523b703575d76ce5d96441b0d

  • SHA256

    d47ed3e8e8346db4c08c38159ba832da23f3657491a3a0da2da30ada57c37b6e

  • SHA512

    5ab9eedafd5da01c49027b9dfeabf412b7ea0410ea2cf2f459bcca1daefbb6935ee1342e76f2d5cbb8c2cfedb20bf087831e84a9b7e6e6631179fe64b30130f6

Malware Config

Extracted

Family

emotet

Botnet

Epoch5

C2

209.239.112.82:8080

116.124.128.206:8080

45.63.5.129:443

128.199.192.135:8080

51.178.61.60:443

168.197.250.14:80

177.72.80.14:7080

51.210.242.234:8080

142.4.219.173:8080

78.47.204.80:443

78.46.73.125:443

37.44.244.177:8080

37.59.209.141:8080

104.131.62.48:8080

190.90.233.66:443

185.148.168.220:8080

185.148.168.15:8080

62.171.178.147:8080

191.252.103.16:80

54.38.242.185:443

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\d47ed3e8e8346db4c08c38159ba832da23f3657491a3a0da2da30ada57c37b6e.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2676
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\d47ed3e8e8346db4c08c38159ba832da23f3657491a3a0da2da30ada57c37b6e.dll
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2776
      • C:\Windows\SysWOW64\rundll32.exe
        C:\Windows\SysWOW64\rundll32.exe "C:\Users\Admin\AppData\Local\Temp\d47ed3e8e8346db4c08c38159ba832da23f3657491a3a0da2da30ada57c37b6e.dll",DllRegisterServer
        3⤵
          PID:3488

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2776-115-0x0000000000000000-mapping.dmp
    • memory/2776-117-0x0000000010000000-0x0000000010025000-memory.dmp
      Filesize

      148KB

    • memory/3488-116-0x0000000000000000-mapping.dmp