Analysis

  • max time kernel
    53s
  • max time network
    139s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    21-05-2022 17:02

General

  • Target

    09b0e77edb684b2282a495827fcc8a0948fac59be3484be641ebc778c24c3145.dll

  • Size

    362KB

  • MD5

    a04a7aeb329310ed35c7015cce8fb644

  • SHA1

    9cdebe964d06e5183fb54ac40647f3f7025c666b

  • SHA256

    09b0e77edb684b2282a495827fcc8a0948fac59be3484be641ebc778c24c3145

  • SHA512

    b881e67bbc3dc7e9733978754fa518ce2288a35a9c1d8c98c02218245167ed7da9101a7f6d56110a9685a66a12bc843f63d362f9c0a6e573ea3fc1cee22aa86a

Malware Config

Extracted

Family

emotet

Botnet

Epoch5

C2

194.9.172.107:8080

66.42.57.149:443

165.22.73.229:8080

202.29.239.162:443

76.189.152.228:1645

59.185.164.123:8382

115.19.43.159:30377

104.248.225.227:8080

54.38.242.185:443

103.133.214.242:8080

78.47.204.80:443

210.57.209.142:8080

103.41.204.169:8080

118.98.72.86:443

88.217.172.165:8080

87.106.97.83:7080

85.25.120.45:8080

195.77.239.39:8080

37.44.244.177:8080

36.67.23.59:443

eck1.plain
eck1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\09b0e77edb684b2282a495827fcc8a0948fac59be3484be641ebc778c24c3145.dll
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:2408
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\FRgbhrrZLJxKmP\ohIqV.dll"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:4380

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2408-117-0x0000000180000000-0x0000000180031000-memory.dmp
    Filesize

    196KB

  • memory/4380-122-0x0000000000000000-mapping.dmp