Analysis

  • max time kernel
    144s
  • max time network
    147s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    06-07-2022 04:16

General

  • Target

    5d7b858e5eba4e2390b8bd40e87dfd8aaad517cf869f626a8e8287facbd2cbf4.dll

  • Size

    513KB

  • MD5

    d6314b42d06db0c51998afc662b57c67

  • SHA1

    a4670b976981802815986a5fdd1da992222661cb

  • SHA256

    5d7b858e5eba4e2390b8bd40e87dfd8aaad517cf869f626a8e8287facbd2cbf4

  • SHA512

    b93abbe22e6e98072b05c26a9b8104ad00a2ca9f05e1705d42751828f577db1bf9ccca17588a823a9dbe62e28cf45f9aeb9f80cb203bca41e1ae99640d3f4446

Malware Config

Extracted

Family

emotet

Botnet

Epoch4

C2

94.23.45.86:4143

209.97.163.214:443

212.24.98.99:8080

103.43.75.120:443

183.111.227.137:8080

197.242.150.244:8080

129.232.188.93:443

159.65.88.10:8080

163.44.196.120:8080

51.161.73.194:443

164.90.222.65:443

159.89.202.34:443

1.234.2.232:8080

150.95.66.124:8080

51.91.76.89:8080

196.218.30.83:443

5.9.116.246:8080

146.59.226.45:443

173.212.193.249:8080

213.241.20.155:443

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\5d7b858e5eba4e2390b8bd40e87dfd8aaad517cf869f626a8e8287facbd2cbf4.dll
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:2524
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\MKRQkZhgWJt\xKPxwDA.dll"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:3188

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2524-117-0x0000000180000000-0x000000018002D000-memory.dmp
    Filesize

    180KB

  • memory/3188-122-0x0000000000000000-mapping.dmp