Analysis

  • max time kernel
    123s
  • max time network
    133s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    18-01-2022 20:17

General

  • Target

    b7e5d6c56e0880b545179c96a59b9256dfa8b3e805fc6fed1cd2f1c58842bc59.dll

  • Size

    408KB

  • MD5

    5f91e8eb6dc0ed9125d8d9559f244509

  • SHA1

    0158ae749a65e422763fb93a41f3e8da543a7305

  • SHA256

    b7e5d6c56e0880b545179c96a59b9256dfa8b3e805fc6fed1cd2f1c58842bc59

  • SHA512

    0e94e49a18d6754d81c7c3d48b2aae1b2584dae196810272e0ccab449430114625f1bf0f44435d314b915717b6a52f2d8a92319bb080d55d15d00104e22d94d6

Malware Config

Extracted

Family

emotet

Botnet

Epoch5

C2

45.138.98.34:80

69.16.218.101:8080

51.210.242.234:8080

185.148.168.220:8080

142.4.219.173:8080

54.38.242.185:443

191.252.103.16:80

104.131.62.48:8080

62.171.178.147:8080

217.182.143.207:443

168.197.250.14:80

37.44.244.177:8080

66.42.57.149:443

210.57.209.142:8080

159.69.237.188:443

116.124.128.206:8080

128.199.192.135:8080

195.154.146.35:443

185.148.168.15:8080

195.77.239.39:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\b7e5d6c56e0880b545179c96a59b9256dfa8b3e805fc6fed1cd2f1c58842bc59.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2468
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\b7e5d6c56e0880b545179c96a59b9256dfa8b3e805fc6fed1cd2f1c58842bc59.dll
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2668
      • C:\Windows\SysWOW64\rundll32.exe
        C:\Windows\SysWOW64\rundll32.exe "C:\Users\Admin\AppData\Local\Temp\b7e5d6c56e0880b545179c96a59b9256dfa8b3e805fc6fed1cd2f1c58842bc59.dll",DllRegisterServer
        3⤵
          PID:3704

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2668-118-0x0000000000E60000-0x0000000000E88000-memory.dmp
      Filesize

      160KB