Analysis

  • max time kernel
    47s
  • max time network
    152s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    21-05-2022 18:52

General

  • Target

    e8cb7f6c81d01b96071b747e1972b11becd78a49bc3ff84d1727bf2f2346186d.dll

  • Size

    362KB

  • MD5

    dd6e48b7b6da4ccba69a7945028417a4

  • SHA1

    349ad2478e5c42f156357c256f5b192eee645540

  • SHA256

    e8cb7f6c81d01b96071b747e1972b11becd78a49bc3ff84d1727bf2f2346186d

  • SHA512

    0d976b0697990a5f59e37fbff9271a1867036924ce80a7febd48d82977506ab36ea05a22950cb8185275043ef5738067e255e604298bfaf34db551adbda0c9e0

Malware Config

Extracted

Family

emotet

Botnet

Epoch5

C2

194.9.172.107:8080

66.42.57.149:443

165.22.73.229:8080

202.29.239.162:443

76.189.152.228:1645

59.185.164.123:8382

115.19.43.159:30377

104.248.225.227:8080

54.38.242.185:443

103.133.214.242:8080

78.47.204.80:443

210.57.209.142:8080

103.41.204.169:8080

118.98.72.86:443

88.217.172.165:8080

87.106.97.83:7080

85.25.120.45:8080

195.77.239.39:8080

37.44.244.177:8080

36.67.23.59:443

eck1.plain
eck1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\e8cb7f6c81d01b96071b747e1972b11becd78a49bc3ff84d1727bf2f2346186d.dll
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:3984
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\EFpRVDdvLgk\OOKwThpdrhNueu.dll"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:4320

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3984-114-0x0000000180000000-0x0000000180031000-memory.dmp
    Filesize

    196KB

  • memory/4320-119-0x0000000000000000-mapping.dmp