Analysis

  • max time kernel
    110s
  • max time network
    110s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    18-01-2022 20:46

General

  • Target

    cadb2feb25b4bedfe725fac60893870df24a99da10595f052f8fbd4230e458ab.dll

  • Size

    408KB

  • MD5

    b43dbdf43b4a7f23e5edd8ace6506e3c

  • SHA1

    776ae603a0dbdcb38031a81ed17d913c379499a1

  • SHA256

    cadb2feb25b4bedfe725fac60893870df24a99da10595f052f8fbd4230e458ab

  • SHA512

    6d13dadf61bd105fa116e5f866d90bb3d79fe4cef4ee9582ce8151474faf6d3c43c723881b0cbf60f26d3a9f325d41b0a9654ee725eb266cd6f15ee3eff253da

Malware Config

Extracted

Family

emotet

Botnet

Epoch5

C2

45.138.98.34:80

69.16.218.101:8080

51.210.242.234:8080

185.148.168.220:8080

142.4.219.173:8080

54.38.242.185:443

191.252.103.16:80

104.131.62.48:8080

62.171.178.147:8080

217.182.143.207:443

168.197.250.14:80

37.44.244.177:8080

66.42.57.149:443

210.57.209.142:8080

159.69.237.188:443

116.124.128.206:8080

128.199.192.135:8080

195.154.146.35:443

185.148.168.15:8080

195.77.239.39:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\cadb2feb25b4bedfe725fac60893870df24a99da10595f052f8fbd4230e458ab.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2476
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\cadb2feb25b4bedfe725fac60893870df24a99da10595f052f8fbd4230e458ab.dll
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2556
      • C:\Windows\SysWOW64\rundll32.exe
        C:\Windows\SysWOW64\rundll32.exe "C:\Users\Admin\AppData\Local\Temp\cadb2feb25b4bedfe725fac60893870df24a99da10595f052f8fbd4230e458ab.dll",DllRegisterServer
        3⤵
          PID:3768

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2556-115-0x0000000000F70000-0x0000000000F98000-memory.dmp
      Filesize

      160KB