Analysis

  • max time kernel
    53s
  • max time network
    140s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    21-05-2022 16:45

General

  • Target

    6497cf60f5e6bfee4bfb79c02b0b6a102e993e0cda645bcb720b35a39ecaad09.dll

  • Size

    362KB

  • MD5

    6f8685b3a4451f11539a27ae4fda34cd

  • SHA1

    c9610746665d2562bc371d4bdd25e1a47e762906

  • SHA256

    6497cf60f5e6bfee4bfb79c02b0b6a102e993e0cda645bcb720b35a39ecaad09

  • SHA512

    d17a46bac3a3d03405621adfc2a85b5deb36b884388b64ff3b7678cd18d041ec2c8c198ea41e63882533a49d4dfe6a776e432cf8bc688305924238c5e79f002c

Malware Config

Extracted

Family

emotet

Botnet

Epoch5

C2

194.9.172.107:8080

66.42.57.149:443

165.22.73.229:8080

202.29.239.162:443

76.189.152.228:1645

59.185.164.123:8382

115.19.43.159:30377

104.248.225.227:8080

54.38.242.185:443

103.133.214.242:8080

78.47.204.80:443

210.57.209.142:8080

103.41.204.169:8080

118.98.72.86:443

88.217.172.165:8080

87.106.97.83:7080

85.25.120.45:8080

195.77.239.39:8080

37.44.244.177:8080

36.67.23.59:443

eck1.plain
eck1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\6497cf60f5e6bfee4bfb79c02b0b6a102e993e0cda645bcb720b35a39ecaad09.dll
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:3052
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\JuJpZJtLZwdo\GDhOYPgPeOTCcYC.dll"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:3904

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3052-117-0x0000000180000000-0x0000000180031000-memory.dmp
    Filesize

    196KB

  • memory/3904-122-0x0000000000000000-mapping.dmp