Analysis

  • max time kernel
    72s
  • max time network
    141s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    21-05-2022 19:20

General

  • Target

    155d3bcb24fdbc15095f2876617a5cb3f2771750512c6bad8b4d44eb874f956e.dll

  • Size

    362KB

  • MD5

    90bd33751bdd03b6cdd74895ad950467

  • SHA1

    c74f16ce10e6e04a4e83853e258ee8c7984e5fe1

  • SHA256

    155d3bcb24fdbc15095f2876617a5cb3f2771750512c6bad8b4d44eb874f956e

  • SHA512

    0a63f8cedf48240515ed82ac91b3580d2b60a9e9550ca45c7f959941d0429a341c4c46150447e2e5d725faaa342b2bcb239df3869577f1f2c205912ebe14dca2

Malware Config

Extracted

Family

emotet

Botnet

Epoch5

C2

194.9.172.107:8080

66.42.57.149:443

165.22.73.229:8080

202.29.239.162:443

76.189.152.228:1645

59.185.164.123:8382

115.19.43.159:30377

104.248.225.227:8080

54.38.242.185:443

103.133.214.242:8080

78.47.204.80:443

210.57.209.142:8080

103.41.204.169:8080

118.98.72.86:443

88.217.172.165:8080

87.106.97.83:7080

85.25.120.45:8080

195.77.239.39:8080

37.44.244.177:8080

36.67.23.59:443

eck1.plain
eck1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\155d3bcb24fdbc15095f2876617a5cb3f2771750512c6bad8b4d44eb874f956e.dll
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:4120
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\BSlKMCKYJlzTYy\QEYEcYpHVD.dll"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:4552

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4120-114-0x0000000180000000-0x0000000180031000-memory.dmp
    Filesize

    196KB

  • memory/4552-119-0x0000000000000000-mapping.dmp