Analysis

  • max time kernel
    53s
  • max time network
    140s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    21-05-2022 19:27

General

  • Target

    6f42d9158ac6f371098ca9976cb2023ae3826b3a074c7d9f717106f0bcac4bc5.dll

  • Size

    362KB

  • MD5

    d4337de652256321b79f131b3ce4c82e

  • SHA1

    1960ccbc5269143e53a8d32dd623488db8c630cd

  • SHA256

    6f42d9158ac6f371098ca9976cb2023ae3826b3a074c7d9f717106f0bcac4bc5

  • SHA512

    6c0f6890f1ccdc3373d9b2e60eecb9317d72e27201acd23d0d82c6df3ebf062162085bc4c25cfd39c9d76cbdea4b0d686937e83b4446bee91f67e7022b33b70e

Malware Config

Extracted

Family

emotet

Botnet

Epoch5

C2

194.9.172.107:8080

66.42.57.149:443

165.22.73.229:8080

202.29.239.162:443

76.189.152.228:1645

59.185.164.123:8382

115.19.43.159:30377

104.248.225.227:8080

54.38.242.185:443

103.133.214.242:8080

78.47.204.80:443

210.57.209.142:8080

103.41.204.169:8080

118.98.72.86:443

88.217.172.165:8080

87.106.97.83:7080

85.25.120.45:8080

195.77.239.39:8080

37.44.244.177:8080

36.67.23.59:443

eck1.plain
eck1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\6f42d9158ac6f371098ca9976cb2023ae3826b3a074c7d9f717106f0bcac4bc5.dll
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:2532
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\FhvinxPOaQh\dLdCxB.dll"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:2676

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2532-117-0x0000000180000000-0x0000000180031000-memory.dmp
    Filesize

    196KB

  • memory/2676-122-0x0000000000000000-mapping.dmp