Analysis

  • max time kernel
    180s
  • max time network
    180s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    28-01-2022 03:20

General

  • Target

    6e21eb695a0b41a44f2c84f38d8a825796683cc69a1ba5eb739cc4fb44dfc8a6.dll

  • Size

    520KB

  • MD5

    4dd92f2879403056df4d34f190956693

  • SHA1

    0422f843913f2d951ab79fbf6728a65ab79caf13

  • SHA256

    6e21eb695a0b41a44f2c84f38d8a825796683cc69a1ba5eb739cc4fb44dfc8a6

  • SHA512

    371631ec04b70880ff6ebb523c52c2eb3b326e8b877302b8fb0a0ad20d96d6eec1c1c8bc2c21b867f07474453059704b793269615e449387098557f8d2688fd7

Malware Config

Extracted

Family

emotet

Botnet

Epoch5

C2

159.69.43.124:8080

45.79.80.198:443

207.148.81.119:8080

128.199.192.135:8080

118.98.72.86:443

217.182.143.207:443

168.197.250.14:80

116.124.128.206:8080

78.46.73.125:443

185.148.168.15:8080

195.154.146.35:443

85.214.67.203:8080

194.9.172.107:8080

59.148.253.194:443

210.57.209.142:8080

54.38.242.185:443

195.77.239.39:8080

159.69.237.188:443

104.131.62.48:8080

62.171.178.147:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\6e21eb695a0b41a44f2c84f38d8a825796683cc69a1ba5eb739cc4fb44dfc8a6.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3160
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\6e21eb695a0b41a44f2c84f38d8a825796683cc69a1ba5eb739cc4fb44dfc8a6.dll
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3712
      • C:\Windows\SysWOW64\rundll32.exe
        C:\Windows\SysWOW64\rundll32.exe "C:\Users\Admin\AppData\Local\Temp\6e21eb695a0b41a44f2c84f38d8a825796683cc69a1ba5eb739cc4fb44dfc8a6.dll",DllRegisterServer
        3⤵
          PID:3932

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/3712-118-0x0000000000BB0000-0x0000000000BD7000-memory.dmp
      Filesize

      156KB