Analysis

  • max time kernel
    118s
  • max time network
    126s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    18-01-2022 20:17

General

  • Target

    f87a582d981e57b3b38b7368483b8bede0eece6eb2c41ee8704837686a748edd.dll

  • Size

    408KB

  • MD5

    4740fe0e7c4f92b8b44f7c3e05918f67

  • SHA1

    2b9ee1a2fc032ec7dbd0ef21ef4547226d5c6555

  • SHA256

    f87a582d981e57b3b38b7368483b8bede0eece6eb2c41ee8704837686a748edd

  • SHA512

    bd58d1dadabfe27bad8095898fd91c2c768042fd2ea98a324730074efeec858ef029d4d4bf4a738457b828f72af63ac4ccea320f18a002a5f9a4e59aa6177c7c

Malware Config

Extracted

Family

emotet

Botnet

Epoch5

C2

45.138.98.34:80

69.16.218.101:8080

51.210.242.234:8080

185.148.168.220:8080

142.4.219.173:8080

54.38.242.185:443

191.252.103.16:80

104.131.62.48:8080

62.171.178.147:8080

217.182.143.207:443

168.197.250.14:80

37.44.244.177:8080

66.42.57.149:443

210.57.209.142:8080

159.69.237.188:443

116.124.128.206:8080

128.199.192.135:8080

195.154.146.35:443

185.148.168.15:8080

195.77.239.39:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\f87a582d981e57b3b38b7368483b8bede0eece6eb2c41ee8704837686a748edd.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3336
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\f87a582d981e57b3b38b7368483b8bede0eece6eb2c41ee8704837686a748edd.dll
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3644
      • C:\Windows\SysWOW64\rundll32.exe
        C:\Windows\SysWOW64\rundll32.exe "C:\Users\Admin\AppData\Local\Temp\f87a582d981e57b3b38b7368483b8bede0eece6eb2c41ee8704837686a748edd.dll",DllRegisterServer
        3⤵
          PID:4100

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/3644-119-0x00000000045C0000-0x00000000045E8000-memory.dmp
      Filesize

      160KB