Analysis

  • max time kernel
    119s
  • max time network
    123s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    18-01-2022 20:17

General

  • Target

    8b402071500329565358ab917c717c6dd1b107fa90290999513116bcd422874d.dll

  • Size

    408KB

  • MD5

    52d7195f458298bed85962a909b6b0d2

  • SHA1

    68de12548b77cfc4d3e35574da78ccb2c235fd30

  • SHA256

    8b402071500329565358ab917c717c6dd1b107fa90290999513116bcd422874d

  • SHA512

    c31213110248d81276793e338682966785d4e556164a449219c7d4453bc9cb978e9a8030f57a84e0e4571acc9f1f78cc6d3b7edaf66f9f4f785ff247841177c5

Malware Config

Extracted

Family

emotet

Botnet

Epoch5

C2

45.138.98.34:80

69.16.218.101:8080

51.210.242.234:8080

185.148.168.220:8080

142.4.219.173:8080

54.38.242.185:443

191.252.103.16:80

104.131.62.48:8080

62.171.178.147:8080

217.182.143.207:443

168.197.250.14:80

37.44.244.177:8080

66.42.57.149:443

210.57.209.142:8080

159.69.237.188:443

116.124.128.206:8080

128.199.192.135:8080

195.154.146.35:443

185.148.168.15:8080

195.77.239.39:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\8b402071500329565358ab917c717c6dd1b107fa90290999513116bcd422874d.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1940
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\8b402071500329565358ab917c717c6dd1b107fa90290999513116bcd422874d.dll
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2332
      • C:\Windows\SysWOW64\rundll32.exe
        C:\Windows\SysWOW64\rundll32.exe "C:\Users\Admin\AppData\Local\Temp\8b402071500329565358ab917c717c6dd1b107fa90290999513116bcd422874d.dll",DllRegisterServer
        3⤵
          PID:2916

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2332-115-0x0000000004DE0000-0x0000000004E08000-memory.dmp
      Filesize

      160KB