Analysis

  • max time kernel
    57s
  • max time network
    135s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    21-05-2022 17:43

General

  • Target

    159505a0ec73988b1a1b9f0840250169f24be07f0f8ef00793c0fea51719112f.dll

  • Size

    362KB

  • MD5

    dce7287044ef1ace60d539b5d5245e54

  • SHA1

    a42fbcb93de62eaec1b617096e14b75607236f6a

  • SHA256

    159505a0ec73988b1a1b9f0840250169f24be07f0f8ef00793c0fea51719112f

  • SHA512

    16262d4b55dd53eaf4db8c056bc3d34d8b7c77743532f35b6170d196294798e86bef1fd9823a7290215fdc38370841af0d29439ed2fe99f02cb402a91fbd9271

Malware Config

Extracted

Family

emotet

Botnet

Epoch5

C2

194.9.172.107:8080

66.42.57.149:443

165.22.73.229:8080

202.29.239.162:443

76.189.152.228:1645

59.185.164.123:8382

115.19.43.159:30377

104.248.225.227:8080

54.38.242.185:443

103.133.214.242:8080

78.47.204.80:443

210.57.209.142:8080

103.41.204.169:8080

118.98.72.86:443

88.217.172.165:8080

87.106.97.83:7080

85.25.120.45:8080

195.77.239.39:8080

37.44.244.177:8080

36.67.23.59:443

eck1.plain
eck1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\159505a0ec73988b1a1b9f0840250169f24be07f0f8ef00793c0fea51719112f.dll
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:4692
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\CzvcxPjZboXysU\jkEUz.dll"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:4716

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4692-117-0x0000000180000000-0x0000000180031000-memory.dmp
    Filesize

    196KB

  • memory/4716-122-0x0000000000000000-mapping.dmp