Analysis

  • max time kernel
    74s
  • max time network
    137s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    21-05-2022 18:26

General

  • Target

    ab8e371bf3d82f5c608c7422ee5c6936d9a2b1888487123c8237e82338be8c2d.dll

  • Size

    362KB

  • MD5

    9f11661fc74f531006b85709aefe5180

  • SHA1

    f1ee548180deb2d70d535a82bd80c1ae8f7f9c4a

  • SHA256

    ab8e371bf3d82f5c608c7422ee5c6936d9a2b1888487123c8237e82338be8c2d

  • SHA512

    36fc1c53f9eb0c370cf6e53e40c89dfaea6b14fc2cf2462f58407cf482742522100b80874558ed80723d4c04d9969d6b842b4df295ceed7105efe1f066ec517c

Malware Config

Extracted

Family

emotet

Botnet

Epoch5

C2

194.9.172.107:8080

66.42.57.149:443

165.22.73.229:8080

202.29.239.162:443

76.189.152.228:1645

59.185.164.123:8382

115.19.43.159:30377

104.248.225.227:8080

54.38.242.185:443

103.133.214.242:8080

78.47.204.80:443

210.57.209.142:8080

103.41.204.169:8080

118.98.72.86:443

88.217.172.165:8080

87.106.97.83:7080

85.25.120.45:8080

195.77.239.39:8080

37.44.244.177:8080

36.67.23.59:443

eck1.plain
eck1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\ab8e371bf3d82f5c608c7422ee5c6936d9a2b1888487123c8237e82338be8c2d.dll
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:2064
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\BJmkpTvEMClZH\nezWnJVXdMWcSR.dll"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:3788

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2064-118-0x0000000180000000-0x0000000180031000-memory.dmp
    Filesize

    196KB

  • memory/3788-123-0x0000000000000000-mapping.dmp