Analysis

  • max time kernel
    117s
  • max time network
    119s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    18-01-2022 20:51

General

  • Target

    c5339978284c71fe92fd1b6c0b9b63786027b418175b661f22afab9a9d7ba305.dll

  • Size

    408KB

  • MD5

    fe04b22e6cc144a8a3ca052bd396b1c7

  • SHA1

    0b47e681702f6a36095c0a1fd1e1971cafd9485f

  • SHA256

    c5339978284c71fe92fd1b6c0b9b63786027b418175b661f22afab9a9d7ba305

  • SHA512

    ab9c63da66e9f8759d27feff78fd531ed0230691dc01f4c8814a4eacafc8107ae6a77811c343b923259aab6388ec67d621988fcd9add6c0abc7d3ece9edfb7e9

Malware Config

Extracted

Family

emotet

Botnet

Epoch5

C2

45.138.98.34:80

69.16.218.101:8080

51.210.242.234:8080

185.148.168.220:8080

142.4.219.173:8080

54.38.242.185:443

191.252.103.16:80

104.131.62.48:8080

62.171.178.147:8080

217.182.143.207:443

168.197.250.14:80

37.44.244.177:8080

66.42.57.149:443

210.57.209.142:8080

159.69.237.188:443

116.124.128.206:8080

128.199.192.135:8080

195.154.146.35:443

185.148.168.15:8080

195.77.239.39:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\c5339978284c71fe92fd1b6c0b9b63786027b418175b661f22afab9a9d7ba305.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2448
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\c5339978284c71fe92fd1b6c0b9b63786027b418175b661f22afab9a9d7ba305.dll
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3144
      • C:\Windows\SysWOW64\rundll32.exe
        C:\Windows\SysWOW64\rundll32.exe "C:\Users\Admin\AppData\Local\Temp\c5339978284c71fe92fd1b6c0b9b63786027b418175b661f22afab9a9d7ba305.dll",DllRegisterServer
        3⤵
          PID:2588

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/3144-115-0x0000000000E20000-0x0000000000E48000-memory.dmp
      Filesize

      160KB