Analysis

  • max time kernel
    145s
  • max time network
    146s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    21-05-2022 19:32

General

  • Target

    ff8c629c77d14f9c25f39683dba8cc7367287c2cc26b4592cf234650275d27a5.dll

  • Size

    362KB

  • MD5

    75563e8bc6f8c4f0add81ba6f1c4dc91

  • SHA1

    9ba3eea533a9cc3ac0bf0211727b29a19061ac34

  • SHA256

    ff8c629c77d14f9c25f39683dba8cc7367287c2cc26b4592cf234650275d27a5

  • SHA512

    9ccd10258e0800c9f48c726536413a1ba52570ae822b4dfee036a20eddfcb793f5a2cdcaa3aa00b98d2d78d6863adad3a5999b6f86c652a0d2541a6f489bd1e9

Malware Config

Extracted

Family

emotet

Botnet

Epoch5

C2

194.9.172.107:8080

66.42.57.149:443

165.22.73.229:8080

202.29.239.162:443

76.189.152.228:1645

59.185.164.123:8382

115.19.43.159:30377

104.248.225.227:8080

54.38.242.185:443

103.133.214.242:8080

78.47.204.80:443

210.57.209.142:8080

103.41.204.169:8080

118.98.72.86:443

88.217.172.165:8080

87.106.97.83:7080

85.25.120.45:8080

195.77.239.39:8080

37.44.244.177:8080

36.67.23.59:443

eck1.plain
eck1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\ff8c629c77d14f9c25f39683dba8cc7367287c2cc26b4592cf234650275d27a5.dll
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:424
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\HicDueOKctUN\zMMelDcFaPRoyL.dll"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:2084

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/424-116-0x0000000180000000-0x0000000180031000-memory.dmp
    Filesize

    196KB

  • memory/2084-121-0x0000000000000000-mapping.dmp