Analysis

  • max time kernel
    53s
  • max time network
    135s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    30-06-2022 08:03

General

  • Target

    538fb571b5b5838b7a4f753aeec1d1124ae613308670e47d61854d69971228b0.dll

  • Size

    425KB

  • MD5

    16b3e52b7aa6018139ed123de6f4a524

  • SHA1

    781613a45c2002cde2aa285dfc51198182b90ca7

  • SHA256

    538fb571b5b5838b7a4f753aeec1d1124ae613308670e47d61854d69971228b0

  • SHA512

    0051917130d67971691d01409626da3c857dd08c1599e584962377c51a9877d25af3a2678e10f098988dafc11c96a0370fe008f2c0dfeb1d4a2f79c4eb325f82

Malware Config

Extracted

Family

emotet

Botnet

Epoch4

C2

172.104.251.154:8080

51.161.73.194:443

101.50.0.91:8080

91.207.28.33:8080

119.193.124.41:7080

150.95.66.124:8080

103.132.242.26:8080

37.187.115.122:8080

172.105.226.75:8080

131.100.24.231:80

196.218.30.83:443

79.137.35.198:8080

103.75.201.2:443

82.223.21.224:8080

153.126.146.25:7080

146.59.226.45:443

209.97.163.214:443

186.194.240.217:443

197.242.150.244:8080

45.118.115.99:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\538fb571b5b5838b7a4f753aeec1d1124ae613308670e47d61854d69971228b0.dll
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:3064
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\OvSpMjDiqz\BkMAqLtaHkUdhS.dll"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:3208

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3064-117-0x0000000002760000-0x00000000027B4000-memory.dmp
    Filesize

    336KB

  • memory/3208-123-0x0000000000000000-mapping.dmp