Analysis

  • max time kernel
    55s
  • max time network
    142s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    21-05-2022 17:14

General

  • Target

    b63b5365c9aff76c32a2199ec373e37929f4b089a432d8687c978fa0bf05ae9a.dll

  • Size

    362KB

  • MD5

    9a7adb395e18dde44d703c0b4236f97b

  • SHA1

    94c990d4c90930a53079cba3959cea4d350faba1

  • SHA256

    b63b5365c9aff76c32a2199ec373e37929f4b089a432d8687c978fa0bf05ae9a

  • SHA512

    725aa55ec9b7b6d8196d2a19e4d0e00745b27178fa026c5369810cbb0e885181c8df3ee3a6602add191553e071ce24c8d8c732ec237c961b4ee6cb9ff757961a

Malware Config

Extracted

Family

emotet

Botnet

Epoch5

C2

194.9.172.107:8080

66.42.57.149:443

165.22.73.229:8080

202.29.239.162:443

76.189.152.228:1645

59.185.164.123:8382

115.19.43.159:30377

104.248.225.227:8080

54.38.242.185:443

103.133.214.242:8080

78.47.204.80:443

210.57.209.142:8080

103.41.204.169:8080

118.98.72.86:443

88.217.172.165:8080

87.106.97.83:7080

85.25.120.45:8080

195.77.239.39:8080

37.44.244.177:8080

36.67.23.59:443

eck1.plain
eck1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\b63b5365c9aff76c32a2199ec373e37929f4b089a432d8687c978fa0bf05ae9a.dll
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:2904
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\CoMdsjdgsIgt\TBvMY.dll"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:4660

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2904-114-0x0000000180000000-0x0000000180031000-memory.dmp
    Filesize

    196KB

  • memory/4660-119-0x0000000000000000-mapping.dmp