Analysis

  • max time kernel
    55s
  • max time network
    143s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    21-05-2022 19:11

General

  • Target

    6cf0383e0a81bea4b80f56dc9896b826f951b0c2af5e36745d6b0c2d0aad968e.dll

  • Size

    362KB

  • MD5

    33454d722600d7023ecb85a2acedd410

  • SHA1

    b07ec16089798477359ee0d05542eaf35f79bae0

  • SHA256

    6cf0383e0a81bea4b80f56dc9896b826f951b0c2af5e36745d6b0c2d0aad968e

  • SHA512

    a2f79fbf0ee4b1745d255a0d83f1425fa07440288132e541a6ae027cad02d373c93b8d3d4690f610e61f896876b77d6371256103f07a7b2c8d943622f5965a9b

Malware Config

Extracted

Family

emotet

Botnet

Epoch5

C2

194.9.172.107:8080

66.42.57.149:443

165.22.73.229:8080

202.29.239.162:443

76.189.152.228:1645

59.185.164.123:8382

115.19.43.159:30377

104.248.225.227:8080

54.38.242.185:443

103.133.214.242:8080

78.47.204.80:443

210.57.209.142:8080

103.41.204.169:8080

118.98.72.86:443

88.217.172.165:8080

87.106.97.83:7080

85.25.120.45:8080

195.77.239.39:8080

37.44.244.177:8080

36.67.23.59:443

eck1.plain
eck1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\6cf0383e0a81bea4b80f56dc9896b826f951b0c2af5e36745d6b0c2d0aad968e.dll
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:1308
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\RuanhIMa\NDLjWegTyFa.dll"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:2408

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1308-119-0x0000000180000000-0x0000000180031000-memory.dmp
    Filesize

    196KB

  • memory/2408-124-0x0000000000000000-mapping.dmp