Analysis

  • max time kernel
    119s
  • max time network
    119s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    18-01-2022 20:05

General

  • Target

    5405e6943d695c78141c81940aad264150e68ba2fae8e54416af9d9f710fdce1.dll

  • Size

    408KB

  • MD5

    7b07bcc551b1907ab9fd07400ebc6165

  • SHA1

    f7911d5737991de8d741088566495da68b66d72a

  • SHA256

    5405e6943d695c78141c81940aad264150e68ba2fae8e54416af9d9f710fdce1

  • SHA512

    3a5b51f215460e9d06300436c7d269c373f040928d45e42fc7c76a125330f28f31b78d6cf30298963a81fd4ae28386917309692361f58e77bdd023d555cbf9cc

Malware Config

Extracted

Family

emotet

Botnet

Epoch5

C2

45.138.98.34:80

69.16.218.101:8080

51.210.242.234:8080

185.148.168.220:8080

142.4.219.173:8080

54.38.242.185:443

191.252.103.16:80

104.131.62.48:8080

62.171.178.147:8080

217.182.143.207:443

168.197.250.14:80

37.44.244.177:8080

66.42.57.149:443

210.57.209.142:8080

159.69.237.188:443

116.124.128.206:8080

128.199.192.135:8080

195.154.146.35:443

185.148.168.15:8080

195.77.239.39:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\5405e6943d695c78141c81940aad264150e68ba2fae8e54416af9d9f710fdce1.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2060
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\5405e6943d695c78141c81940aad264150e68ba2fae8e54416af9d9f710fdce1.dll
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2368
      • C:\Windows\SysWOW64\rundll32.exe
        C:\Windows\SysWOW64\rundll32.exe "C:\Users\Admin\AppData\Local\Temp\5405e6943d695c78141c81940aad264150e68ba2fae8e54416af9d9f710fdce1.dll",DllRegisterServer
        3⤵
          PID:3704

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2368-115-0x0000000004E60000-0x0000000004E88000-memory.dmp
      Filesize

      160KB