Analysis

  • max time kernel
    139s
  • max time network
    141s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    21-05-2022 19:04

General

  • Target

    320c2b0bff8170c870637b7f420359a39a40c9b462f29fbbc47bce2319f67681.dll

  • Size

    362KB

  • MD5

    b1e5a6eb9c869ff4ffb9fa77bb700c57

  • SHA1

    e24d4446fb692efd5ea3823c9b4fb2f42dbd2e2a

  • SHA256

    320c2b0bff8170c870637b7f420359a39a40c9b462f29fbbc47bce2319f67681

  • SHA512

    0d1462cbbe9c77bd131f611194b7f71a7b072a2cbe8f413d7f984011b0828ebf42a62ce124fad8d60a90b454f2c3e04472618ab2a7a5d56ce92a95d4b1bf9286

Malware Config

Extracted

Family

emotet

Botnet

Epoch5

C2

194.9.172.107:8080

66.42.57.149:443

165.22.73.229:8080

202.29.239.162:443

76.189.152.228:1645

59.185.164.123:8382

115.19.43.159:30377

104.248.225.227:8080

54.38.242.185:443

103.133.214.242:8080

78.47.204.80:443

210.57.209.142:8080

103.41.204.169:8080

118.98.72.86:443

88.217.172.165:8080

87.106.97.83:7080

85.25.120.45:8080

195.77.239.39:8080

37.44.244.177:8080

36.67.23.59:443

eck1.plain
eck1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\320c2b0bff8170c870637b7f420359a39a40c9b462f29fbbc47bce2319f67681.dll
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:2904
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\WhTkYmqs\FbGHs.dll"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:4660

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2904-114-0x0000000180000000-0x0000000180031000-memory.dmp
    Filesize

    196KB

  • memory/4660-119-0x0000000000000000-mapping.dmp