Analysis

  • max time kernel
    53s
  • max time network
    138s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    21-05-2022 17:08

General

  • Target

    e004164ca128e36f3ee5b5bae1d15f1a1156b2ec844edc2aac62651c10947115.dll

  • Size

    362KB

  • MD5

    6b8b257c7f57dfe7b4ede99e37ebbdc8

  • SHA1

    585c673bd7626f0c6fd3587006ffa188473e116c

  • SHA256

    e004164ca128e36f3ee5b5bae1d15f1a1156b2ec844edc2aac62651c10947115

  • SHA512

    ade41d0a5f351c9bc1245456f3ac2d249d942384fffa491a887c2c9b3953fcb482dfbca2d607b7f37274befb85d0725a8c49db3472de5e1dd28d8ff45dbaeb9a

Malware Config

Extracted

Family

emotet

Botnet

Epoch5

C2

194.9.172.107:8080

66.42.57.149:443

165.22.73.229:8080

202.29.239.162:443

76.189.152.228:1645

59.185.164.123:8382

115.19.43.159:30377

104.248.225.227:8080

54.38.242.185:443

103.133.214.242:8080

78.47.204.80:443

210.57.209.142:8080

103.41.204.169:8080

118.98.72.86:443

88.217.172.165:8080

87.106.97.83:7080

85.25.120.45:8080

195.77.239.39:8080

37.44.244.177:8080

36.67.23.59:443

eck1.plain
eck1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\e004164ca128e36f3ee5b5bae1d15f1a1156b2ec844edc2aac62651c10947115.dll
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:3276
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\KhdqgoxPl\JcvqarVHkjJvvG.dll"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:3532

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3276-118-0x0000000180000000-0x0000000180031000-memory.dmp
    Filesize

    196KB

  • memory/3532-123-0x0000000000000000-mapping.dmp