Analysis

  • max time kernel
    76s
  • max time network
    146s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    21-05-2022 19:30

General

  • Target

    8bb090d8f6d1a65c22f7c189fcd27d4cd0c4b8a68d87336f70dff631eae5652f.dll

  • Size

    362KB

  • MD5

    1764d447419dcfdee7bb1f700e2f966a

  • SHA1

    8db43570a03cd1d9686077a8366922f005bd800a

  • SHA256

    8bb090d8f6d1a65c22f7c189fcd27d4cd0c4b8a68d87336f70dff631eae5652f

  • SHA512

    ab3b91ea291f544d0265be1aa89a2707ee5bae30c8a2830ee8ad595d6d2b053444e5bcdad1af35c9c7aa54d69079419233feb4758d44190f832e4c0afddda086

Malware Config

Extracted

Family

emotet

Botnet

Epoch5

C2

194.9.172.107:8080

66.42.57.149:443

165.22.73.229:8080

202.29.239.162:443

76.189.152.228:1645

59.185.164.123:8382

115.19.43.159:30377

104.248.225.227:8080

54.38.242.185:443

103.133.214.242:8080

78.47.204.80:443

210.57.209.142:8080

103.41.204.169:8080

118.98.72.86:443

88.217.172.165:8080

87.106.97.83:7080

85.25.120.45:8080

195.77.239.39:8080

37.44.244.177:8080

36.67.23.59:443

eck1.plain
eck1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\8bb090d8f6d1a65c22f7c189fcd27d4cd0c4b8a68d87336f70dff631eae5652f.dll
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:3208
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\IbWWlpqrJNp\OwkkuXZG.dll"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:3212

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3208-116-0x0000000180000000-0x0000000180031000-memory.dmp
    Filesize

    196KB

  • memory/3212-121-0x0000000000000000-mapping.dmp