Analysis

  • max time kernel
    94s
  • max time network
    123s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    18-01-2022 20:42

General

  • Target

    625af1c2969f80553d0ffd27955afd1daddc82500679257b2716da813cb15db3.dll

  • Size

    408KB

  • MD5

    b5955edcfe3fdbf8e708e603904a1a68

  • SHA1

    faa30cd6c6354b5829c6e86a794ead9536187866

  • SHA256

    625af1c2969f80553d0ffd27955afd1daddc82500679257b2716da813cb15db3

  • SHA512

    45c1dbed02fff35c90d2bfe91ef242174b038faba008df596595a4c5ba687b50adc724c38d574344cb2084634fd7a2df2a26fba3a2250521a9a3e0f3c9c55b4d

Malware Config

Extracted

Family

emotet

Botnet

Epoch5

C2

45.138.98.34:80

69.16.218.101:8080

51.210.242.234:8080

185.148.168.220:8080

142.4.219.173:8080

54.38.242.185:443

191.252.103.16:80

104.131.62.48:8080

62.171.178.147:8080

217.182.143.207:443

168.197.250.14:80

37.44.244.177:8080

66.42.57.149:443

210.57.209.142:8080

159.69.237.188:443

116.124.128.206:8080

128.199.192.135:8080

195.154.146.35:443

185.148.168.15:8080

195.77.239.39:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\625af1c2969f80553d0ffd27955afd1daddc82500679257b2716da813cb15db3.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1016
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\625af1c2969f80553d0ffd27955afd1daddc82500679257b2716da813cb15db3.dll
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:856
      • C:\Windows\SysWOW64\rundll32.exe
        C:\Windows\SysWOW64\rundll32.exe "C:\Users\Admin\AppData\Local\Temp\625af1c2969f80553d0ffd27955afd1daddc82500679257b2716da813cb15db3.dll",DllRegisterServer
        3⤵
          PID:1440

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/856-115-0x0000000000B80000-0x0000000000BA8000-memory.dmp
      Filesize

      160KB