Analysis

  • max time kernel
    121s
  • max time network
    158s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    28-01-2022 03:20

General

  • Target

    1bd58cb752abdb6f374c52f190b463628d3efacade6db9ff6af8afea2f47247d.dll

  • Size

    520KB

  • MD5

    2c05321ef3ac468ec85717080ed0094c

  • SHA1

    dc7ac78ce5d32d6716cc7aa2c34f829d1d34f68e

  • SHA256

    1bd58cb752abdb6f374c52f190b463628d3efacade6db9ff6af8afea2f47247d

  • SHA512

    0f70c4ebe9b95ef8534d0631f1242df74365c6c9342f61b8bc9c5c1d3b3b55a6e59dde77a900bc1b8e0033447f747c772b25061948ba816286f3186a8e6e86d7

Malware Config

Extracted

Family

emotet

Botnet

Epoch5

C2

159.69.43.124:8080

45.79.80.198:443

207.148.81.119:8080

128.199.192.135:8080

118.98.72.86:443

217.182.143.207:443

168.197.250.14:80

116.124.128.206:8080

78.46.73.125:443

185.148.168.15:8080

195.154.146.35:443

85.214.67.203:8080

194.9.172.107:8080

59.148.253.194:443

210.57.209.142:8080

54.38.242.185:443

195.77.239.39:8080

159.69.237.188:443

104.131.62.48:8080

62.171.178.147:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\1bd58cb752abdb6f374c52f190b463628d3efacade6db9ff6af8afea2f47247d.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1432
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\1bd58cb752abdb6f374c52f190b463628d3efacade6db9ff6af8afea2f47247d.dll
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2500
      • C:\Windows\SysWOW64\rundll32.exe
        C:\Windows\SysWOW64\rundll32.exe "C:\Users\Admin\AppData\Local\Temp\1bd58cb752abdb6f374c52f190b463628d3efacade6db9ff6af8afea2f47247d.dll",DllRegisterServer
        3⤵
          PID:744

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2500-119-0x0000000004F10000-0x0000000004F37000-memory.dmp
      Filesize

      156KB