Analysis

  • max time kernel
    129s
  • max time network
    146s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    28-01-2022 03:28

General

  • Target

    862e9c0156b247d669a549208e02fbe8183f01bff24f14fc7e7bc119ac5bee81.dll

  • Size

    520KB

  • MD5

    c4b3e7afb16be5609bc738bd03b42084

  • SHA1

    5b6e3317aea5c205240168b315add6feddb316cd

  • SHA256

    862e9c0156b247d669a549208e02fbe8183f01bff24f14fc7e7bc119ac5bee81

  • SHA512

    9758fde197c0608ae0ed72bdac0333e211f083a2979068a6d13a21fd8489c67d1592b039783d096c4da3801ed92479dab6af6f138bb30816e295aa549cda2bdf

Malware Config

Extracted

Family

emotet

Botnet

Epoch5

C2

159.69.43.124:8080

45.79.80.198:443

207.148.81.119:8080

128.199.192.135:8080

118.98.72.86:443

217.182.143.207:443

168.197.250.14:80

116.124.128.206:8080

78.46.73.125:443

185.148.168.15:8080

195.154.146.35:443

85.214.67.203:8080

194.9.172.107:8080

59.148.253.194:443

210.57.209.142:8080

54.38.242.185:443

195.77.239.39:8080

159.69.237.188:443

104.131.62.48:8080

62.171.178.147:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\862e9c0156b247d669a549208e02fbe8183f01bff24f14fc7e7bc119ac5bee81.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3988
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\862e9c0156b247d669a549208e02fbe8183f01bff24f14fc7e7bc119ac5bee81.dll
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3308
      • C:\Windows\SysWOW64\rundll32.exe
        C:\Windows\SysWOW64\rundll32.exe "C:\Users\Admin\AppData\Local\Temp\862e9c0156b247d669a549208e02fbe8183f01bff24f14fc7e7bc119ac5bee81.dll",DllRegisterServer
        3⤵
          PID:3292

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/3308-119-0x0000000004B20000-0x0000000004B47000-memory.dmp
      Filesize

      156KB