Analysis

  • max time kernel
    120s
  • max time network
    125s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    18-01-2022 20:21

General

  • Target

    e67219db5694d6716893084985d754507152eed1e048ec7ad61a7c521a3cbc81.dll

  • Size

    408KB

  • MD5

    7375d625cd96ce50cf908d980593191f

  • SHA1

    d4c11335300e0fca50903bb340763b973341d6b7

  • SHA256

    e67219db5694d6716893084985d754507152eed1e048ec7ad61a7c521a3cbc81

  • SHA512

    7a4e17c99475ec75c1e5dbc7f7536931ca522969b81ef1da92deafcc84d3149b3c4f213add12da3894108b1668747cd0ee88e2b81f864d168889b0e3cfc7b377

Malware Config

Extracted

Family

emotet

Botnet

Epoch5

C2

45.138.98.34:80

69.16.218.101:8080

51.210.242.234:8080

185.148.168.220:8080

142.4.219.173:8080

54.38.242.185:443

191.252.103.16:80

104.131.62.48:8080

62.171.178.147:8080

217.182.143.207:443

168.197.250.14:80

37.44.244.177:8080

66.42.57.149:443

210.57.209.142:8080

159.69.237.188:443

116.124.128.206:8080

128.199.192.135:8080

195.154.146.35:443

185.148.168.15:8080

195.77.239.39:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\e67219db5694d6716893084985d754507152eed1e048ec7ad61a7c521a3cbc81.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3504
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\e67219db5694d6716893084985d754507152eed1e048ec7ad61a7c521a3cbc81.dll
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3344
      • C:\Windows\SysWOW64\rundll32.exe
        C:\Windows\SysWOW64\rundll32.exe "C:\Users\Admin\AppData\Local\Temp\e67219db5694d6716893084985d754507152eed1e048ec7ad61a7c521a3cbc81.dll",DllRegisterServer
        3⤵
          PID:3800

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/3344-115-0x0000000002E70000-0x0000000002E98000-memory.dmp
      Filesize

      160KB