Analysis

  • max time kernel
    52s
  • max time network
    143s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    30-06-2022 08:58

General

  • Target

    b080f21bbcdb7e66b7c8a2825e7d51f6167756d38013a238406ec3f196817573.dll

  • Size

    425KB

  • MD5

    a908434d44cec4d28d832a4d60ee9662

  • SHA1

    88aad2bedadd449d8efa168a86a9cb7bcb0a1c59

  • SHA256

    b080f21bbcdb7e66b7c8a2825e7d51f6167756d38013a238406ec3f196817573

  • SHA512

    014be05b053eb8b0a77b61a1c2b919693a8a1406363af5dd0e30712f41c0fea445d2e528119b2a79605cc02f204da5076a1b836a45ece74faca56b5995b52670

Malware Config

Extracted

Family

emotet

Botnet

Epoch4

C2

172.104.251.154:8080

51.161.73.194:443

101.50.0.91:8080

91.207.28.33:8080

119.193.124.41:7080

150.95.66.124:8080

103.132.242.26:8080

37.187.115.122:8080

172.105.226.75:8080

131.100.24.231:80

196.218.30.83:443

79.137.35.198:8080

103.75.201.2:443

82.223.21.224:8080

153.126.146.25:7080

146.59.226.45:443

209.97.163.214:443

186.194.240.217:443

197.242.150.244:8080

45.118.115.99:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\b080f21bbcdb7e66b7c8a2825e7d51f6167756d38013a238406ec3f196817573.dll
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:3212
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\WcFfkbozotJL\orbaswyzZQFG.dll"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:3096

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3096-122-0x0000000000000000-mapping.dmp
  • memory/3212-116-0x0000000002300000-0x0000000002354000-memory.dmp
    Filesize

    336KB