Analysis

  • max time kernel
    134s
  • max time network
    141s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    21-05-2022 18:52

General

  • Target

    fcc07706e560ad3906ef7126c6cb2b23acae9326e9455054681a8c5b0a93efc3.dll

  • Size

    362KB

  • MD5

    c32dfd0ab36d10d6145464f990a123f7

  • SHA1

    98ddf560caa539ae9601fc7fdb5aaa37ef27f435

  • SHA256

    fcc07706e560ad3906ef7126c6cb2b23acae9326e9455054681a8c5b0a93efc3

  • SHA512

    3cba28bca8e84063cb5a16d031da5945ae48cccf3a6b08d66d930ffab1ab1a4e1b9e0f05c74723639a318454a85aeda4cae5b0f67d14662b2e447bbd1bf1355e

Malware Config

Extracted

Family

emotet

Botnet

Epoch5

C2

194.9.172.107:8080

66.42.57.149:443

165.22.73.229:8080

202.29.239.162:443

76.189.152.228:1645

59.185.164.123:8382

115.19.43.159:30377

104.248.225.227:8080

54.38.242.185:443

103.133.214.242:8080

78.47.204.80:443

210.57.209.142:8080

103.41.204.169:8080

118.98.72.86:443

88.217.172.165:8080

87.106.97.83:7080

85.25.120.45:8080

195.77.239.39:8080

37.44.244.177:8080

36.67.23.59:443

eck1.plain
eck1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\fcc07706e560ad3906ef7126c6cb2b23acae9326e9455054681a8c5b0a93efc3.dll
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:2904
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\ItAYdI\dYwRWmVqtOa.dll"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:4660

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2904-114-0x0000000180000000-0x0000000180031000-memory.dmp
    Filesize

    196KB

  • memory/4660-119-0x0000000000000000-mapping.dmp