Analysis

  • max time kernel
    50s
  • max time network
    136s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    21-05-2022 19:11

General

  • Target

    bb5a9304704abacdf5169512e5a16e35a6cae7afb3bac90d2ac6603ef6d320cd.dll

  • Size

    362KB

  • MD5

    e4d73efeda5a518e7514efb4d9514a91

  • SHA1

    b47487f918a5ea33443fea6501b245fc0f1de204

  • SHA256

    bb5a9304704abacdf5169512e5a16e35a6cae7afb3bac90d2ac6603ef6d320cd

  • SHA512

    1d03da77c5559dd6d55ab502890d66b6e34f48caf96efa0ef4233cdb5da4d3385174059fefa73489471bf7e61703eb04caed20dac8321cbc73174a924bd31917

Malware Config

Extracted

Family

emotet

Botnet

Epoch5

C2

194.9.172.107:8080

66.42.57.149:443

165.22.73.229:8080

202.29.239.162:443

76.189.152.228:1645

59.185.164.123:8382

115.19.43.159:30377

104.248.225.227:8080

54.38.242.185:443

103.133.214.242:8080

78.47.204.80:443

210.57.209.142:8080

103.41.204.169:8080

118.98.72.86:443

88.217.172.165:8080

87.106.97.83:7080

85.25.120.45:8080

195.77.239.39:8080

37.44.244.177:8080

36.67.23.59:443

eck1.plain
eck1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\bb5a9304704abacdf5169512e5a16e35a6cae7afb3bac90d2ac6603ef6d320cd.dll
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:3988
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\YYbbBRm\neqXHEKYvJung.dll"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:4716

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3988-117-0x0000000180000000-0x0000000180031000-memory.dmp
    Filesize

    196KB

  • memory/4716-122-0x0000000000000000-mapping.dmp