Analysis

  • max time kernel
    55s
  • max time network
    144s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    06-07-2022 04:51

General

  • Target

    cb5840cdf84cb1557921a95adc47da6cf58102094b343f577c9b9f37951b4e3c.dll

  • Size

    524KB

  • MD5

    453668be4347388694c0b313d1513ce4

  • SHA1

    e623572350b0749099f341a422ea800aec313332

  • SHA256

    cb5840cdf84cb1557921a95adc47da6cf58102094b343f577c9b9f37951b4e3c

  • SHA512

    e7687032723f04b067748579ffa72850793cc93de5066ceb4354e6cd9d023a0b0f518628c141153417e0a2d646591d29fe1e500795b1b268aa460e6cd13e90b7

Malware Config

Extracted

Family

emotet

Botnet

Epoch5

C2

103.71.99.57:8080

103.224.241.74:8080

157.245.111.0:8080

37.44.244.177:8080

103.41.204.169:8080

64.227.55.231:8080

103.254.12.236:7080

103.85.95.4:8080

157.230.99.206:8080

165.22.254.236:8080

85.214.67.203:8080

54.37.228.122:443

195.77.239.39:8080

128.199.217.206:443

190.145.8.4:443

165.232.185.110:8080

188.165.79.151:443

178.62.112.199:8080

54.37.106.167:8080

104.244.79.94:443

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\cb5840cdf84cb1557921a95adc47da6cf58102094b343f577c9b9f37951b4e3c.dll
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:1792
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\XCAZRuzkWYnS\hIvOqkmWhAY.dll"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:2192

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1792-114-0x0000000180000000-0x0000000180030000-memory.dmp
    Filesize

    192KB

  • memory/2192-119-0x0000000000000000-mapping.dmp