Analysis

  • max time kernel
    55s
  • max time network
    143s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    06-07-2022 04:36

General

  • Target

    738eae852af6fc2649a132434f78b0f64c611e59f71c36619eebceddd3cde273.dll

  • Size

    524KB

  • MD5

    32832403d94a4509767be063090fef91

  • SHA1

    88aa8c2d6beb439f5f3a6bf9fee41bb72560649c

  • SHA256

    738eae852af6fc2649a132434f78b0f64c611e59f71c36619eebceddd3cde273

  • SHA512

    dca39582a13108e82f8e63c0dfc0ca44a779d292bc43ab738a49e8c168c4586652d1d6156bca8dd42bf6fa2a4aebb7b22a9c9ffa5c990ce18a0f2c8c2cfabf5a

Malware Config

Extracted

Family

emotet

Botnet

Epoch5

C2

103.71.99.57:8080

103.224.241.74:8080

157.245.111.0:8080

37.44.244.177:8080

103.41.204.169:8080

64.227.55.231:8080

103.254.12.236:7080

103.85.95.4:8080

157.230.99.206:8080

165.22.254.236:8080

85.214.67.203:8080

54.37.228.122:443

195.77.239.39:8080

128.199.217.206:443

190.145.8.4:443

165.232.185.110:8080

188.165.79.151:443

178.62.112.199:8080

54.37.106.167:8080

104.244.79.94:443

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\738eae852af6fc2649a132434f78b0f64c611e59f71c36619eebceddd3cde273.dll
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:2356
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\SsdNYeKekpunm\xLHb.dll"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:2664

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2356-118-0x0000000180000000-0x0000000180030000-memory.dmp
    Filesize

    192KB

  • memory/2664-123-0x0000000000000000-mapping.dmp