Analysis

  • max time kernel
    110s
  • max time network
    120s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    18-01-2022 20:00

General

  • Target

    22aae22b0f09afc6ee31c224290b015f2efd429e1631efefdabb738ceeed321d.dll

  • Size

    408KB

  • MD5

    acd4c755c03caee88a833fae6f9a64d5

  • SHA1

    59b697b82bc4c7e143222c632bead94073db025c

  • SHA256

    22aae22b0f09afc6ee31c224290b015f2efd429e1631efefdabb738ceeed321d

  • SHA512

    c762c4ecc51f0fecc0ba0a7e4a20547ee067f6ce3bc12673f2f292935b5e6cb79f24d641f697945f9eedcbcbe56ec387f167a1ae415378f66d977713099d0f09

Malware Config

Extracted

Family

emotet

Botnet

Epoch5

C2

45.138.98.34:80

69.16.218.101:8080

51.210.242.234:8080

185.148.168.220:8080

142.4.219.173:8080

54.38.242.185:443

191.252.103.16:80

104.131.62.48:8080

62.171.178.147:8080

217.182.143.207:443

168.197.250.14:80

37.44.244.177:8080

66.42.57.149:443

210.57.209.142:8080

159.69.237.188:443

116.124.128.206:8080

128.199.192.135:8080

195.154.146.35:443

185.148.168.15:8080

195.77.239.39:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\22aae22b0f09afc6ee31c224290b015f2efd429e1631efefdabb738ceeed321d.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2480
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\22aae22b0f09afc6ee31c224290b015f2efd429e1631efefdabb738ceeed321d.dll
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2564
      • C:\Windows\SysWOW64\rundll32.exe
        C:\Windows\SysWOW64\rundll32.exe "C:\Users\Admin\AppData\Local\Temp\22aae22b0f09afc6ee31c224290b015f2efd429e1631efefdabb738ceeed321d.dll",DllRegisterServer
        3⤵
          PID:2740

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2564-118-0x0000000003450000-0x0000000003478000-memory.dmp
      Filesize

      160KB