Analysis

  • max time kernel
    108s
  • max time network
    139s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    21-05-2022 18:45

General

  • Target

    568b34cd7c33a41df7151d3a055cf778049bfc6ad79f193c4d2eab8a641eda57.dll

  • Size

    362KB

  • MD5

    414bbc3fdbf8ff4b92fbe9365867bef8

  • SHA1

    cf199c1da77b2ac655c376704021fb78abba129d

  • SHA256

    568b34cd7c33a41df7151d3a055cf778049bfc6ad79f193c4d2eab8a641eda57

  • SHA512

    cc6c86c8ed3bdf8e5ad3ba069eacc27cfdca1045bdd2b39d5b287f330c7b502e7ef033375e540b7bf7611014b38f7081b398c7ffc2ed810fc1211a159c72c487

Malware Config

Extracted

Family

emotet

Botnet

Epoch5

C2

194.9.172.107:8080

66.42.57.149:443

165.22.73.229:8080

202.29.239.162:443

76.189.152.228:1645

59.185.164.123:8382

115.19.43.159:30377

104.248.225.227:8080

54.38.242.185:443

103.133.214.242:8080

78.47.204.80:443

210.57.209.142:8080

103.41.204.169:8080

118.98.72.86:443

88.217.172.165:8080

87.106.97.83:7080

85.25.120.45:8080

195.77.239.39:8080

37.44.244.177:8080

36.67.23.59:443

eck1.plain
eck1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\568b34cd7c33a41df7151d3a055cf778049bfc6ad79f193c4d2eab8a641eda57.dll
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:2192
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\WBMja\YNTmgDtN.dll"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:3332

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2192-119-0x0000000180000000-0x0000000180031000-memory.dmp
    Filesize

    196KB

  • memory/3332-124-0x0000000000000000-mapping.dmp