Analysis

  • max time kernel
    51s
  • max time network
    143s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    30-06-2022 08:31

General

  • Target

    8bf78143321a1466cbcdccbe4e9b0b3b00989e51f127b5321726bcbccdedf66d.dll

  • Size

    425KB

  • MD5

    32b51b7a7ba05104daecea74ef04ca4b

  • SHA1

    3801b63ecec712aa1c5ebf172cbe157d9c40fc9d

  • SHA256

    8bf78143321a1466cbcdccbe4e9b0b3b00989e51f127b5321726bcbccdedf66d

  • SHA512

    c58849092c0f29347801a1ac2b123bdd79dd8a8c2fc2fd95eb4b62f467a0afd0c5ded582b9d019929aafa97a7376420f8734ecc29621b6b7906d361108fd8c2a

Malware Config

Extracted

Family

emotet

Botnet

Epoch4

C2

172.104.251.154:8080

51.161.73.194:443

101.50.0.91:8080

91.207.28.33:8080

119.193.124.41:7080

150.95.66.124:8080

103.132.242.26:8080

37.187.115.122:8080

172.105.226.75:8080

131.100.24.231:80

196.218.30.83:443

79.137.35.198:8080

103.75.201.2:443

82.223.21.224:8080

153.126.146.25:7080

146.59.226.45:443

209.97.163.214:443

186.194.240.217:443

197.242.150.244:8080

45.118.115.99:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\8bf78143321a1466cbcdccbe4e9b0b3b00989e51f127b5321726bcbccdedf66d.dll
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:1312
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\QkSSkjD\laVCZEcZZTZtMeE.dll"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:1588

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1312-115-0x0000000002110000-0x0000000002164000-memory.dmp
    Filesize

    336KB

  • memory/1588-121-0x0000000000000000-mapping.dmp