Analysis

  • max time kernel
    121s
  • max time network
    113s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    18-01-2022 20:13

General

  • Target

    b2d1756bc8dc6dd9fdc42a5ce551148482fd6f736d9139d1adbccd96b7172985.dll

  • Size

    408KB

  • MD5

    d79b174bbd3df95ba611ff655bb20aa7

  • SHA1

    4ffcb2339322aa9e7c611f38b69bc4a5eecaba50

  • SHA256

    b2d1756bc8dc6dd9fdc42a5ce551148482fd6f736d9139d1adbccd96b7172985

  • SHA512

    110765e354f007baa0e0e67550e0215525d71acad4ce67f393b8845deb8fb88154e6ef6d3a638e5f2332d7b035152793957cd9ed1de7ef148feb68099fb3de3c

Malware Config

Extracted

Family

emotet

Botnet

Epoch5

C2

45.138.98.34:80

69.16.218.101:8080

51.210.242.234:8080

185.148.168.220:8080

142.4.219.173:8080

54.38.242.185:443

191.252.103.16:80

104.131.62.48:8080

62.171.178.147:8080

217.182.143.207:443

168.197.250.14:80

37.44.244.177:8080

66.42.57.149:443

210.57.209.142:8080

159.69.237.188:443

116.124.128.206:8080

128.199.192.135:8080

195.154.146.35:443

185.148.168.15:8080

195.77.239.39:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\b2d1756bc8dc6dd9fdc42a5ce551148482fd6f736d9139d1adbccd96b7172985.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2916
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\b2d1756bc8dc6dd9fdc42a5ce551148482fd6f736d9139d1adbccd96b7172985.dll
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3584
      • C:\Windows\SysWOW64\rundll32.exe
        C:\Windows\SysWOW64\rundll32.exe "C:\Users\Admin\AppData\Local\Temp\b2d1756bc8dc6dd9fdc42a5ce551148482fd6f736d9139d1adbccd96b7172985.dll",DllRegisterServer
        3⤵
          PID:3848

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/3584-115-0x0000000000E20000-0x0000000000E48000-memory.dmp
      Filesize

      160KB