Analysis

  • max time kernel
    121s
  • max time network
    127s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    18-01-2022 20:33

General

  • Target

    47357163236094caeaebb3f59e773c989e3c599b202540154bdc64e2bc53bf53.dll

  • Size

    408KB

  • MD5

    e944986e98254a3f6c24dd185b8d1b6b

  • SHA1

    65d6dd4b623f090cfe163d16d44524ff14ad72f7

  • SHA256

    47357163236094caeaebb3f59e773c989e3c599b202540154bdc64e2bc53bf53

  • SHA512

    bcac0787b10343b19cb1bbfe97e9809532b2a0d2223e0644e95377788614bc7e90706186bc5124f351f0c6c9828da042cdca7c9b2274cc6977da37fb4733245d

Malware Config

Extracted

Family

emotet

Botnet

Epoch5

C2

45.138.98.34:80

69.16.218.101:8080

51.210.242.234:8080

185.148.168.220:8080

142.4.219.173:8080

54.38.242.185:443

191.252.103.16:80

104.131.62.48:8080

62.171.178.147:8080

217.182.143.207:443

168.197.250.14:80

37.44.244.177:8080

66.42.57.149:443

210.57.209.142:8080

159.69.237.188:443

116.124.128.206:8080

128.199.192.135:8080

195.154.146.35:443

185.148.168.15:8080

195.77.239.39:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\47357163236094caeaebb3f59e773c989e3c599b202540154bdc64e2bc53bf53.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2468
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\47357163236094caeaebb3f59e773c989e3c599b202540154bdc64e2bc53bf53.dll
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2668
      • C:\Windows\SysWOW64\rundll32.exe
        C:\Windows\SysWOW64\rundll32.exe "C:\Users\Admin\AppData\Local\Temp\47357163236094caeaebb3f59e773c989e3c599b202540154bdc64e2bc53bf53.dll",DllRegisterServer
        3⤵
          PID:3036

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2668-115-0x0000000003510000-0x0000000003538000-memory.dmp
      Filesize

      160KB