Analysis

  • max time kernel
    72s
  • max time network
    140s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    21-05-2022 18:56

General

  • Target

    4cc984bfb9aed78989330f2acdf49f6ea30e884271f43d38a38a46cab323e423.dll

  • Size

    362KB

  • MD5

    505cec9468b8940517e7712a4c4ce617

  • SHA1

    26b41ac23be641302e0fd0ce6dc0189129b46201

  • SHA256

    4cc984bfb9aed78989330f2acdf49f6ea30e884271f43d38a38a46cab323e423

  • SHA512

    1d208b60a4471c29bbe551939712fd38c628fc099e820d7a6db5217ab17a903e188210b64ebafb0902177c054d1d8b934466205b91a189ebca643efa2d9266c1

Malware Config

Extracted

Family

emotet

Botnet

Epoch5

C2

194.9.172.107:8080

66.42.57.149:443

165.22.73.229:8080

202.29.239.162:443

76.189.152.228:1645

59.185.164.123:8382

115.19.43.159:30377

104.248.225.227:8080

54.38.242.185:443

103.133.214.242:8080

78.47.204.80:443

210.57.209.142:8080

103.41.204.169:8080

118.98.72.86:443

88.217.172.165:8080

87.106.97.83:7080

85.25.120.45:8080

195.77.239.39:8080

37.44.244.177:8080

36.67.23.59:443

eck1.plain
eck1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\4cc984bfb9aed78989330f2acdf49f6ea30e884271f43d38a38a46cab323e423.dll
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:4016
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\ONriwfLdXJFLJ\JlleF.dll"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:4344

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4016-117-0x0000000180000000-0x0000000180031000-memory.dmp
    Filesize

    196KB

  • memory/4344-122-0x0000000000000000-mapping.dmp