Analysis

  • max time kernel
    50s
  • max time network
    147s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    21-05-2022 19:50

General

  • Target

    8aac65dd2abcc3b9ec4917018a519de37fb0eaad87dbc6943dd4a041fff6f5b5.dll

  • Size

    362KB

  • MD5

    09135276320eb28c01177042d3df4f38

  • SHA1

    f0afbd28135c770fa1a433cedcabb47ee49875c8

  • SHA256

    8aac65dd2abcc3b9ec4917018a519de37fb0eaad87dbc6943dd4a041fff6f5b5

  • SHA512

    b70f422eb95bd751bde585bd5c1a70e986af272699136d1948709d635923a74d5f2a7186dedc8407b978545845da62cb49a7f40ae3040e48e168d9fe129851c0

Malware Config

Extracted

Family

emotet

Botnet

Epoch5

C2

194.9.172.107:8080

66.42.57.149:443

165.22.73.229:8080

202.29.239.162:443

76.189.152.228:1645

59.185.164.123:8382

115.19.43.159:30377

104.248.225.227:8080

54.38.242.185:443

103.133.214.242:8080

78.47.204.80:443

210.57.209.142:8080

103.41.204.169:8080

118.98.72.86:443

88.217.172.165:8080

87.106.97.83:7080

85.25.120.45:8080

195.77.239.39:8080

37.44.244.177:8080

36.67.23.59:443

eck1.plain
eck1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\8aac65dd2abcc3b9ec4917018a519de37fb0eaad87dbc6943dd4a041fff6f5b5.dll
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:2380
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\IjQVoItmBzGxyU\bHBmdPlAugO.dll"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:2620

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2380-117-0x0000000180000000-0x0000000180031000-memory.dmp
    Filesize

    196KB

  • memory/2620-122-0x0000000000000000-mapping.dmp