Analysis

  • max time kernel
    52s
  • max time network
    135s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    23-06-2022 15:02

General

  • Target

    159ca96f04e51ccf19a7b90a8fac258b0239a04969d0e839de8686462e4ea160.dll

  • Size

    314KB

  • MD5

    1f7819dd0979d248188ba089356d9502

  • SHA1

    50fb58fcc9c8c211bf5b9ac65ef8f3126ed37abb

  • SHA256

    159ca96f04e51ccf19a7b90a8fac258b0239a04969d0e839de8686462e4ea160

  • SHA512

    4663744c485e98c8aa638b59f13208819fcea0f5e8f0dac550b07c091e072e0b05e8e3b266f371e1560147cdb78bfe8afd14fdcd023f27c5157fa368661b4e36

Malware Config

Extracted

Family

emotet

Botnet

Epoch4

C2

82.165.152.127:8080

51.161.73.194:443

103.75.201.2:443

5.9.116.246:8080

213.241.20.155:443

79.137.35.198:8080

119.193.124.41:7080

186.194.240.217:443

172.105.226.75:8080

150.95.66.124:8080

131.100.24.231:80

94.23.45.86:4143

209.97.163.214:443

206.189.28.199:8080

173.212.193.249:8080

153.126.146.25:7080

51.91.76.89:8080

1.234.2.232:8080

163.44.196.120:8080

149.56.131.28:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\159ca96f04e51ccf19a7b90a8fac258b0239a04969d0e839de8686462e4ea160.dll
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:2364
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\DreAekVsvB\VQknggykovhx.dll"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:2644

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2364-118-0x0000000180000000-0x000000018002B000-memory.dmp
    Filesize

    172KB

  • memory/2644-123-0x0000000000000000-mapping.dmp