Analysis

  • max time kernel
    55s
  • max time network
    146s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    21-05-2022 19:50

General

  • Target

    c0a23ba761355e61ec0022d5375986292a5ce8d31780ddf489898e4f96fd5368.dll

  • Size

    362KB

  • MD5

    345e76d4ffe0a369d6dbbba9cf9294e9

  • SHA1

    c2a8cecf07e6045f55da1b4d4b31fe70a96197fa

  • SHA256

    c0a23ba761355e61ec0022d5375986292a5ce8d31780ddf489898e4f96fd5368

  • SHA512

    15b3fd92e6dd362fea5119731683ac24b9e94f925a86e15848385059a9fb7394ce49eb70461e99fe910d57f0a80ed012fc4e6d836784cd0aecddf0beab296e00

Malware Config

Extracted

Family

emotet

Botnet

Epoch5

C2

194.9.172.107:8080

66.42.57.149:443

165.22.73.229:8080

202.29.239.162:443

76.189.152.228:1645

59.185.164.123:8382

115.19.43.159:30377

104.248.225.227:8080

54.38.242.185:443

103.133.214.242:8080

78.47.204.80:443

210.57.209.142:8080

103.41.204.169:8080

118.98.72.86:443

88.217.172.165:8080

87.106.97.83:7080

85.25.120.45:8080

195.77.239.39:8080

37.44.244.177:8080

36.67.23.59:443

eck1.plain
eck1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\c0a23ba761355e61ec0022d5375986292a5ce8d31780ddf489898e4f96fd5368.dll
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:3420
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\XqjSAyyUK\roljEGbAAO.dll"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:4004

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3420-117-0x0000000180000000-0x0000000180031000-memory.dmp
    Filesize

    196KB

  • memory/4004-122-0x0000000000000000-mapping.dmp