Analysis

  • max time kernel
    54s
  • max time network
    142s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    21-05-2022 17:23

General

  • Target

    63de7f66e021290372e33e74c3c1dc976f67b94b80f033b13dc29bad6c79d9fe.dll

  • Size

    362KB

  • MD5

    3f4e1ff3c77b91191b1740ec46a876e0

  • SHA1

    3d4a9055bbeb159ff4045a531223f6f96830840a

  • SHA256

    63de7f66e021290372e33e74c3c1dc976f67b94b80f033b13dc29bad6c79d9fe

  • SHA512

    d23b38a0f3d5b2fb85b36d9ae5c6883f9425525235ea09ff787191d7c51f7ae78172f98a1b46c3f0b8550dfb40769c6f1e4585daa351869d37a3d65e7a66fe67

Malware Config

Extracted

Family

emotet

Botnet

Epoch5

C2

194.9.172.107:8080

66.42.57.149:443

165.22.73.229:8080

202.29.239.162:443

76.189.152.228:1645

59.185.164.123:8382

115.19.43.159:30377

104.248.225.227:8080

54.38.242.185:443

103.133.214.242:8080

78.47.204.80:443

210.57.209.142:8080

103.41.204.169:8080

118.98.72.86:443

88.217.172.165:8080

87.106.97.83:7080

85.25.120.45:8080

195.77.239.39:8080

37.44.244.177:8080

36.67.23.59:443

eck1.plain
eck1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\63de7f66e021290372e33e74c3c1dc976f67b94b80f033b13dc29bad6c79d9fe.dll
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:2064
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\ApxKvwXVPJxwQOx\PscxZgHEOIQRYsz.dll"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:3788

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2064-118-0x0000000180000000-0x0000000180031000-memory.dmp
    Filesize

    196KB

  • memory/3788-123-0x0000000000000000-mapping.dmp