Analysis

  • max time kernel
    52s
  • max time network
    143s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    21-05-2022 19:00

General

  • Target

    a1c3926dc7e50a5312756ba6b54506d7ca31a24afd23802f005423077196ec1b.dll

  • Size

    362KB

  • MD5

    51c701dce1a201caf8db593aaadbfb9d

  • SHA1

    f3f022a39e27228c0525f3260fa1aa868261c096

  • SHA256

    a1c3926dc7e50a5312756ba6b54506d7ca31a24afd23802f005423077196ec1b

  • SHA512

    d8ac8e5ce56ccec39664e898d969bb1468a847f8427ca7bf961bb9b82745179a62e249c6b54f7f18edd3dcc0f91f930d3c687b7a1edc5561277fccacbce42781

Malware Config

Extracted

Family

emotet

Botnet

Epoch5

C2

194.9.172.107:8080

66.42.57.149:443

165.22.73.229:8080

202.29.239.162:443

76.189.152.228:1645

59.185.164.123:8382

115.19.43.159:30377

104.248.225.227:8080

54.38.242.185:443

103.133.214.242:8080

78.47.204.80:443

210.57.209.142:8080

103.41.204.169:8080

118.98.72.86:443

88.217.172.165:8080

87.106.97.83:7080

85.25.120.45:8080

195.77.239.39:8080

37.44.244.177:8080

36.67.23.59:443

eck1.plain
eck1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\a1c3926dc7e50a5312756ba6b54506d7ca31a24afd23802f005423077196ec1b.dll
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:3212
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\VPMCCqXn\ANVRmKBfQTCaGFY.dll"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:4088

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3212-116-0x0000000180000000-0x0000000180031000-memory.dmp
    Filesize

    196KB

  • memory/4088-121-0x0000000000000000-mapping.dmp