Analysis

  • max time kernel
    50s
  • max time network
    140s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    21-05-2022 19:32

General

  • Target

    11e9a39045a09c278b05dff94f9c526eddcbd5dbdbdc76f2e8c7a29bb3a24459.dll

  • Size

    362KB

  • MD5

    7c8b8dea65d5bd12dc56c5eeda93c263

  • SHA1

    3888a05e04135fab4cb12770b419f236e810a9a6

  • SHA256

    11e9a39045a09c278b05dff94f9c526eddcbd5dbdbdc76f2e8c7a29bb3a24459

  • SHA512

    22f1d576b113f87ad191700ac4f90589bcb83aac21e9a16edd2b1d84dcdba27dedeb096491ab8301d42d98cb5999db243839ca3cea93e277dd8a216c0f5cd612

Malware Config

Extracted

Family

emotet

Botnet

Epoch5

C2

194.9.172.107:8080

66.42.57.149:443

165.22.73.229:8080

202.29.239.162:443

76.189.152.228:1645

59.185.164.123:8382

115.19.43.159:30377

104.248.225.227:8080

54.38.242.185:443

103.133.214.242:8080

78.47.204.80:443

210.57.209.142:8080

103.41.204.169:8080

118.98.72.86:443

88.217.172.165:8080

87.106.97.83:7080

85.25.120.45:8080

195.77.239.39:8080

37.44.244.177:8080

36.67.23.59:443

eck1.plain
eck1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\11e9a39045a09c278b05dff94f9c526eddcbd5dbdbdc76f2e8c7a29bb3a24459.dll
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:3892
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\XKPmp\wPLjGOmUWtt.dll"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:4296

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3892-114-0x0000000180000000-0x0000000180031000-memory.dmp
    Filesize

    196KB

  • memory/4296-119-0x0000000000000000-mapping.dmp