Analysis

  • max time kernel
    168s
  • max time network
    184s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    28-01-2022 03:20

General

  • Target

    1778259e43c937e3caa36e4881d52396635f9e1bed4054ed7008545b6adbb2e8.dll

  • Size

    512KB

  • MD5

    01a8786ccd3377451207ab82406e62ae

  • SHA1

    ecca46c31396ff87700477eec30074484907fd2f

  • SHA256

    1778259e43c937e3caa36e4881d52396635f9e1bed4054ed7008545b6adbb2e8

  • SHA512

    8d86061dc4c7db28be942aa88ddb16b0c15e92b4451529b14d591bd5cf7bbb37fc31acf333ba28913bb3378fe55bea0ca364b0e6ea1bbaadb54b58b16ac450e3

Malware Config

Extracted

Family

emotet

Botnet

Epoch4

C2

51.15.4.22:443

173.214.173.220:8080

212.237.5.209:443

192.254.71.210:443

216.158.226.206:443

162.243.175.63:443

212.24.98.99:8080

58.227.42.236:80

45.118.115.99:8080

104.251.214.46:8080

185.157.82.209:8080

46.55.222.11:443

188.40.137.206:8080

81.0.236.90:443

103.75.201.2:443

129.232.188.93:443

195.154.133.20:443

159.8.59.82:8080

79.172.212.216:8080

138.185.72.26:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\1778259e43c937e3caa36e4881d52396635f9e1bed4054ed7008545b6adbb2e8.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1524
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\1778259e43c937e3caa36e4881d52396635f9e1bed4054ed7008545b6adbb2e8.dll
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1284
      • C:\Windows\SysWOW64\rundll32.exe
        C:\Windows\SysWOW64\rundll32.exe "C:\Users\Admin\AppData\Local\Temp\1778259e43c937e3caa36e4881d52396635f9e1bed4054ed7008545b6adbb2e8.dll",DllRegisterServer
        3⤵
          PID:2364

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1284-119-0x0000000004740000-0x0000000004765000-memory.dmp
      Filesize

      148KB