Analysis

  • max time kernel
    53s
  • max time network
    142s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    01-07-2022 23:01

General

  • Target

    5d3f3b1ea1d1c94175563c112f5a1dbb803ce23b9d38a498972b594766929453.dll

  • Size

    733KB

  • MD5

    a6db4a46d65d11c2299102c10095ce6e

  • SHA1

    7146d0a1439a04827ff40898aa992400d053768c

  • SHA256

    5d3f3b1ea1d1c94175563c112f5a1dbb803ce23b9d38a498972b594766929453

  • SHA512

    2e34d81f6b3fffdef8c75a5497febf40b73e7decf2bf3f9ed8aba6a6caf1a69772d22b41c0179fe35b05e095b245090944a9751f9066d77cfc777e6d57abcd89

Malware Config

Extracted

Family

emotet

Botnet

Epoch5

C2

103.71.99.57:8080

103.224.241.74:8080

157.245.111.0:8080

37.44.244.177:8080

103.41.204.169:8080

64.227.55.231:8080

103.254.12.236:7080

103.85.95.4:8080

157.230.99.206:8080

165.22.254.236:8080

85.214.67.203:8080

54.37.228.122:443

195.77.239.39:8080

128.199.217.206:443

190.145.8.4:443

165.232.185.110:8080

188.165.79.151:443

178.62.112.199:8080

54.37.106.167:8080

104.244.79.94:443

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\5d3f3b1ea1d1c94175563c112f5a1dbb803ce23b9d38a498972b594766929453.dll
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:2688
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\GNNxzSEdAwPQcC\gTpDZHJK.dll"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:4084

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2688-118-0x0000000002CE0000-0x0000000002D66000-memory.dmp
    Filesize

    536KB

  • memory/4084-124-0x0000000000000000-mapping.dmp