Analysis

  • max time kernel
    54s
  • max time network
    137s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    06-07-2022 04:49

General

  • Target

    37ca95aeb00a76654eb72c1fa45ee471c4f0713f1f3c4bc3f87a1fbae1580522.dll

  • Size

    524KB

  • MD5

    e448ea559dee4a22abffdf670433cc18

  • SHA1

    6085ca0d980e476b5cc1c4b118eac60ed3c3d797

  • SHA256

    37ca95aeb00a76654eb72c1fa45ee471c4f0713f1f3c4bc3f87a1fbae1580522

  • SHA512

    f0fb291e30de764a7eee71aca42b66fa45f79d08f4afd423eb1c7b7ea7ecd5f4bdf5ef2c1d970632ffc70c46135a2a98f02ddb8ba6a86c73532ade0163e65ec1

Malware Config

Extracted

Family

emotet

Botnet

Epoch5

C2

103.71.99.57:8080

103.224.241.74:8080

157.245.111.0:8080

37.44.244.177:8080

103.41.204.169:8080

64.227.55.231:8080

103.254.12.236:7080

103.85.95.4:8080

157.230.99.206:8080

165.22.254.236:8080

85.214.67.203:8080

54.37.228.122:443

195.77.239.39:8080

128.199.217.206:443

190.145.8.4:443

165.232.185.110:8080

188.165.79.151:443

178.62.112.199:8080

54.37.106.167:8080

104.244.79.94:443

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\37ca95aeb00a76654eb72c1fa45ee471c4f0713f1f3c4bc3f87a1fbae1580522.dll
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:2344
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\YGwDBnjYMsjJg\jGiUJnmUwnz.dll"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:2680

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2344-118-0x0000000180000000-0x0000000180030000-memory.dmp
    Filesize

    192KB

  • memory/2680-123-0x0000000000000000-mapping.dmp