Analysis

  • max time kernel
    54s
  • max time network
    135s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    21-05-2022 19:25

General

  • Target

    594d4066574e432d1d24c1425c29ff34dc7d43c91aed745b675aa1b9122fc76b.dll

  • Size

    362KB

  • MD5

    7b4f31447f240490f0d6e38cef0f3c68

  • SHA1

    1d49b63be4611c217943e66a2bc7affcdf5d137d

  • SHA256

    594d4066574e432d1d24c1425c29ff34dc7d43c91aed745b675aa1b9122fc76b

  • SHA512

    e1217f89217455d56d13aacff89ff45b35718cc1f55a7159d7dd2180f4f775eab25d21210bb3af99aa17627a51789a03efe04e28d361ec8ae650872c836b9574

Malware Config

Extracted

Family

emotet

Botnet

Epoch5

C2

194.9.172.107:8080

66.42.57.149:443

165.22.73.229:8080

202.29.239.162:443

76.189.152.228:1645

59.185.164.123:8382

115.19.43.159:30377

104.248.225.227:8080

54.38.242.185:443

103.133.214.242:8080

78.47.204.80:443

210.57.209.142:8080

103.41.204.169:8080

118.98.72.86:443

88.217.172.165:8080

87.106.97.83:7080

85.25.120.45:8080

195.77.239.39:8080

37.44.244.177:8080

36.67.23.59:443

eck1.plain
eck1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\594d4066574e432d1d24c1425c29ff34dc7d43c91aed745b675aa1b9122fc76b.dll
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:2488
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\ZcMuzQnNNVU\ghgYhXT.dll"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:2660

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2488-118-0x0000000180000000-0x0000000180031000-memory.dmp
    Filesize

    196KB

  • memory/2660-123-0x0000000000000000-mapping.dmp