Analysis

  • max time kernel
    53s
  • max time network
    142s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    21-05-2022 18:49

General

  • Target

    5fa193407070ad64b8e3e54dd423a09b8b3c4818a6d16d5657507cf51a4ee975.dll

  • Size

    362KB

  • MD5

    53d712bfb31b9d637e5a38562218bb30

  • SHA1

    8401931f7d6db722f2b930531bad48b18f00f944

  • SHA256

    5fa193407070ad64b8e3e54dd423a09b8b3c4818a6d16d5657507cf51a4ee975

  • SHA512

    1668a860180ab443c38415c951c7c32f6cd8aa51d2d84c1327daa1cb2b401e4c4acb7d6962acb2a36d12dd78ac70fb88c07d305fe93d337504e5d1eab0db914e

Malware Config

Extracted

Family

emotet

Botnet

Epoch5

C2

194.9.172.107:8080

66.42.57.149:443

165.22.73.229:8080

202.29.239.162:443

76.189.152.228:1645

59.185.164.123:8382

115.19.43.159:30377

104.248.225.227:8080

54.38.242.185:443

103.133.214.242:8080

78.47.204.80:443

210.57.209.142:8080

103.41.204.169:8080

118.98.72.86:443

88.217.172.165:8080

87.106.97.83:7080

85.25.120.45:8080

195.77.239.39:8080

37.44.244.177:8080

36.67.23.59:443

eck1.plain
eck1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\5fa193407070ad64b8e3e54dd423a09b8b3c4818a6d16d5657507cf51a4ee975.dll
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:3716
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\SCXtleTDI\EXuhotDIZJqtwUv.dll"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:4688

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3716-117-0x0000000180000000-0x0000000180031000-memory.dmp
    Filesize

    196KB

  • memory/4688-122-0x0000000000000000-mapping.dmp