Analysis

  • max time kernel
    121s
  • max time network
    156s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    28-01-2022 03:20

General

  • Target

    2a6bc43a5a402774329369b227aa8aefa1f81b85471a1b2bf74d16ae274d3f95.dll

  • Size

    520KB

  • MD5

    ffd55349c5e8a3d0b0631a1d250b2e01

  • SHA1

    ad3cf60a47ad8be54d66684d36082c376f017777

  • SHA256

    2a6bc43a5a402774329369b227aa8aefa1f81b85471a1b2bf74d16ae274d3f95

  • SHA512

    22d2e24e6a1112c8383d9546f19807e0d23a1e716f0e4673e488595475374a5a3e4cc8c3e3de363598c5819a8c503202240431e56568c005a92c5f40b1464ee2

Malware Config

Extracted

Family

emotet

Botnet

Epoch5

C2

159.69.43.124:8080

45.79.80.198:443

207.148.81.119:8080

128.199.192.135:8080

118.98.72.86:443

217.182.143.207:443

168.197.250.14:80

116.124.128.206:8080

78.46.73.125:443

185.148.168.15:8080

195.154.146.35:443

85.214.67.203:8080

194.9.172.107:8080

59.148.253.194:443

210.57.209.142:8080

54.38.242.185:443

195.77.239.39:8080

159.69.237.188:443

104.131.62.48:8080

62.171.178.147:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\2a6bc43a5a402774329369b227aa8aefa1f81b85471a1b2bf74d16ae274d3f95.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3736
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\2a6bc43a5a402774329369b227aa8aefa1f81b85471a1b2bf74d16ae274d3f95.dll
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1100
      • C:\Windows\SysWOW64\rundll32.exe
        C:\Windows\SysWOW64\rundll32.exe "C:\Users\Admin\AppData\Local\Temp\2a6bc43a5a402774329369b227aa8aefa1f81b85471a1b2bf74d16ae274d3f95.dll",DllRegisterServer
        3⤵
          PID:3020

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1100-116-0x0000000000FD0000-0x0000000000FF7000-memory.dmp
      Filesize

      156KB