Analysis

  • max time kernel
    74s
  • max time network
    143s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    21-05-2022 19:04

General

  • Target

    73012e2520d6c1a0b41d2bd43b22ee94c41782f7efbcf8e9776acc9ffff0dca4.dll

  • Size

    362KB

  • MD5

    bee782058daf1883fd014688c6d3a027

  • SHA1

    7ef98595d7759dab088b96ad7d368186af6b380d

  • SHA256

    73012e2520d6c1a0b41d2bd43b22ee94c41782f7efbcf8e9776acc9ffff0dca4

  • SHA512

    3ca1fd638cebbc91383d19ea4405f132c8a3b98ab46447c0b1f3a1410cd4258c597e37c3c170276075fa4982d17d53ab8d104d842f03673f132b1c58c64decb7

Malware Config

Extracted

Family

emotet

Botnet

Epoch5

C2

194.9.172.107:8080

66.42.57.149:443

165.22.73.229:8080

202.29.239.162:443

76.189.152.228:1645

59.185.164.123:8382

115.19.43.159:30377

104.248.225.227:8080

54.38.242.185:443

103.133.214.242:8080

78.47.204.80:443

210.57.209.142:8080

103.41.204.169:8080

118.98.72.86:443

88.217.172.165:8080

87.106.97.83:7080

85.25.120.45:8080

195.77.239.39:8080

37.44.244.177:8080

36.67.23.59:443

eck1.plain
eck1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\73012e2520d6c1a0b41d2bd43b22ee94c41782f7efbcf8e9776acc9ffff0dca4.dll
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:2828
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\DZYlMRVc\QYYuqpBrU.dll"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:4632

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2828-117-0x0000000180000000-0x0000000180031000-memory.dmp
    Filesize

    196KB

  • memory/4632-122-0x0000000000000000-mapping.dmp