Analysis

  • max time kernel
    88s
  • max time network
    134s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    21-05-2022 17:18

General

  • Target

    be996b906892ed24550efa3199778bd667709c1a1c3106c58d250660325d4038.dll

  • Size

    362KB

  • MD5

    5ce0f44053522a48776156407e5824f0

  • SHA1

    037a67e3236419dcfd77b801288a863946fb9909

  • SHA256

    be996b906892ed24550efa3199778bd667709c1a1c3106c58d250660325d4038

  • SHA512

    c938d2666c089c9413921a2b1c31c3f6e3bc8750d3cf8da5d5b3584a5e0b66cc10a3590d43e21ec29269af66446f2a79312918a7313eede37e6298f21521037e

Malware Config

Extracted

Family

emotet

Botnet

Epoch5

C2

194.9.172.107:8080

66.42.57.149:443

165.22.73.229:8080

202.29.239.162:443

76.189.152.228:1645

59.185.164.123:8382

115.19.43.159:30377

104.248.225.227:8080

54.38.242.185:443

103.133.214.242:8080

78.47.204.80:443

210.57.209.142:8080

103.41.204.169:8080

118.98.72.86:443

88.217.172.165:8080

87.106.97.83:7080

85.25.120.45:8080

195.77.239.39:8080

37.44.244.177:8080

36.67.23.59:443

eck1.plain
eck1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\be996b906892ed24550efa3199778bd667709c1a1c3106c58d250660325d4038.dll
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:2128
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\OiLNETWjqUpfkj\wrehiTmLnPEertW.dll"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:4804

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2128-114-0x0000000180000000-0x0000000180031000-memory.dmp
    Filesize

    196KB

  • memory/4804-119-0x0000000000000000-mapping.dmp