Analysis

  • max time kernel
    53s
  • max time network
    143s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    21-05-2022 19:41

General

  • Target

    b1bebbb839d61fea733b1fc1cde2fe9ca712818649d4a0c7e3e51c981b5505ac.dll

  • Size

    362KB

  • MD5

    5b3d2fe2db0fbc8f5646695f9fd3907b

  • SHA1

    c5ad792df41cb5170c12e9c1acd3c1748cf952d0

  • SHA256

    b1bebbb839d61fea733b1fc1cde2fe9ca712818649d4a0c7e3e51c981b5505ac

  • SHA512

    df9b033cb663a741ee3653bf19c18d04e0ef4a74f6d4adac6358e71b25df17fcc1fea1bf72d481651dd0633eaf6fc065df29ebf4f2c08966e1b02b492dacbb2f

Malware Config

Extracted

Family

emotet

Botnet

Epoch5

C2

194.9.172.107:8080

66.42.57.149:443

165.22.73.229:8080

202.29.239.162:443

76.189.152.228:1645

59.185.164.123:8382

115.19.43.159:30377

104.248.225.227:8080

54.38.242.185:443

103.133.214.242:8080

78.47.204.80:443

210.57.209.142:8080

103.41.204.169:8080

118.98.72.86:443

88.217.172.165:8080

87.106.97.83:7080

85.25.120.45:8080

195.77.239.39:8080

37.44.244.177:8080

36.67.23.59:443

eck1.plain
eck1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\b1bebbb839d61fea733b1fc1cde2fe9ca712818649d4a0c7e3e51c981b5505ac.dll
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:1924
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\JUUlkc\DLcDkG.dll"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:2380

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1924-117-0x0000000180000000-0x0000000180031000-memory.dmp
    Filesize

    196KB

  • memory/2380-122-0x0000000000000000-mapping.dmp