Analysis

  • max time kernel
    54s
  • max time network
    143s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    21-05-2022 19:01

General

  • Target

    102753c9d5d8ceea33e9be91d7eb1a4a1ab99159e32e3e4c0270749bf5f31b77.dll

  • Size

    362KB

  • MD5

    c229d3bd892f20fb49c35104437411d3

  • SHA1

    30400e7c72e340eca84ae13ddc1203156ff618f0

  • SHA256

    102753c9d5d8ceea33e9be91d7eb1a4a1ab99159e32e3e4c0270749bf5f31b77

  • SHA512

    86967c8bbe6e05c8396d5c343b767f1cd1ad410ef7ae2c6c6fe13396a93740e09ac47597355ed7502dd9351c385a5d68696e95e76f925dddc43b77c077478276

Malware Config

Extracted

Family

emotet

Botnet

Epoch5

C2

194.9.172.107:8080

66.42.57.149:443

165.22.73.229:8080

202.29.239.162:443

76.189.152.228:1645

59.185.164.123:8382

115.19.43.159:30377

104.248.225.227:8080

54.38.242.185:443

103.133.214.242:8080

78.47.204.80:443

210.57.209.142:8080

103.41.204.169:8080

118.98.72.86:443

88.217.172.165:8080

87.106.97.83:7080

85.25.120.45:8080

195.77.239.39:8080

37.44.244.177:8080

36.67.23.59:443

eck1.plain
eck1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\102753c9d5d8ceea33e9be91d7eb1a4a1ab99159e32e3e4c0270749bf5f31b77.dll
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:1040
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\PLOnxh\rhdcBK.dll"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:4072

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1040-117-0x0000000180000000-0x0000000180031000-memory.dmp
    Filesize

    196KB

  • memory/4072-122-0x0000000000000000-mapping.dmp