Analysis

  • max time kernel
    81s
  • max time network
    149s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    23-06-2022 15:12

General

  • Target

    5d6c9761674226bde0d826ebd72347621810a66d93a3d9206d69d2543ae07738.dll

  • Size

    314KB

  • MD5

    00a8e413911143e04441ff59d22d9a71

  • SHA1

    50a8c53d6f14490968e965d1bd4b7fddade6a2b4

  • SHA256

    5d6c9761674226bde0d826ebd72347621810a66d93a3d9206d69d2543ae07738

  • SHA512

    63640cd9ddd79ffa06a32830b16909d7b0d77343648d8c1a30d6adb8ab5689ac33edd79b0575ab54a2e012cc973282bd6d0334a5bed4a6a99a9c450dc7f5f4a0

Malware Config

Extracted

Family

emotet

Botnet

Epoch4

C2

82.165.152.127:8080

51.161.73.194:443

103.75.201.2:443

5.9.116.246:8080

213.241.20.155:443

79.137.35.198:8080

119.193.124.41:7080

186.194.240.217:443

172.105.226.75:8080

150.95.66.124:8080

131.100.24.231:80

94.23.45.86:4143

209.97.163.214:443

206.189.28.199:8080

173.212.193.249:8080

153.126.146.25:7080

51.91.76.89:8080

1.234.2.232:8080

163.44.196.120:8080

149.56.131.28:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\5d6c9761674226bde0d826ebd72347621810a66d93a3d9206d69d2543ae07738.dll
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:2236
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\ExkkOK\WaPk.dll"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:3972

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2236-114-0x0000000180000000-0x000000018002B000-memory.dmp
    Filesize

    172KB

  • memory/3972-119-0x0000000000000000-mapping.dmp