Analysis

  • max time kernel
    144s
  • max time network
    147s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    21-05-2022 16:56

General

  • Target

    bffff6c472e2a3a3e50f8e036601d24251e22cba8f6bb9ad5e18c37aeeb4bc9c.dll

  • Size

    362KB

  • MD5

    df798eef91d1bbefd391fb778a16e4b3

  • SHA1

    09951b1eb0234a5e46c9ac92226464bc65e82e82

  • SHA256

    bffff6c472e2a3a3e50f8e036601d24251e22cba8f6bb9ad5e18c37aeeb4bc9c

  • SHA512

    24139c761f1fc2eda7df3433d768df92f8eec432deda1c30477e671304c71dcfa0d95e6dbb4188cbba2fbf83010c49b04ca9ec5f986ef5ce7f521d81ac5be223

Malware Config

Extracted

Family

emotet

Botnet

Epoch5

C2

194.9.172.107:8080

66.42.57.149:443

165.22.73.229:8080

202.29.239.162:443

76.189.152.228:1645

59.185.164.123:8382

115.19.43.159:30377

104.248.225.227:8080

54.38.242.185:443

103.133.214.242:8080

78.47.204.80:443

210.57.209.142:8080

103.41.204.169:8080

118.98.72.86:443

88.217.172.165:8080

87.106.97.83:7080

85.25.120.45:8080

195.77.239.39:8080

37.44.244.177:8080

36.67.23.59:443

eck1.plain
eck1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\bffff6c472e2a3a3e50f8e036601d24251e22cba8f6bb9ad5e18c37aeeb4bc9c.dll
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:2608
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\KGQTOTh\RGJbAOpzRgAyejj.dll"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:2744

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2608-118-0x0000000180000000-0x0000000180031000-memory.dmp
    Filesize

    196KB

  • memory/2744-123-0x0000000000000000-mapping.dmp