Analysis

  • max time kernel
    92s
  • max time network
    147s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    21-05-2022 19:20

General

  • Target

    137c7e8e2b3c47f19e400bf02c5456bee582fa629c6760a88817dffa9308445b.dll

  • Size

    362KB

  • MD5

    10c3b977e4f6dffbb0192b8c00a02ec6

  • SHA1

    b815317650a292906465c82cc46c7a31b10fd988

  • SHA256

    137c7e8e2b3c47f19e400bf02c5456bee582fa629c6760a88817dffa9308445b

  • SHA512

    d82bc0514f21f03f10b4312bc3317cc6d7541631e49b7cf7bf6288e1087f5609aec3c99dae8ce60772bd0719415c29a865089a01bca04ea28875e38ddb6a7fb8

Malware Config

Extracted

Family

emotet

Botnet

Epoch5

C2

194.9.172.107:8080

66.42.57.149:443

165.22.73.229:8080

202.29.239.162:443

76.189.152.228:1645

59.185.164.123:8382

115.19.43.159:30377

104.248.225.227:8080

54.38.242.185:443

103.133.214.242:8080

78.47.204.80:443

210.57.209.142:8080

103.41.204.169:8080

118.98.72.86:443

88.217.172.165:8080

87.106.97.83:7080

85.25.120.45:8080

195.77.239.39:8080

37.44.244.177:8080

36.67.23.59:443

eck1.plain
eck1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\137c7e8e2b3c47f19e400bf02c5456bee582fa629c6760a88817dffa9308445b.dll
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:3896
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\RuXlNwAIzMsAI\HlQlubz.dll"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:4100

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3896-114-0x0000000180000000-0x0000000180031000-memory.dmp
    Filesize

    196KB

  • memory/4100-119-0x0000000000000000-mapping.dmp