Analysis

  • max time kernel
    50s
  • max time network
    134s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    30-06-2022 09:25

General

  • Target

    65e6d63daa77805f8222e0892cc92fc87a81a3a3fcd6612f42089e6f2daa54d5.dll

  • Size

    425KB

  • MD5

    1a832d8dd8f58ae7eb87ce47f0db8ab4

  • SHA1

    78818b9e0cfcc1daac64559202b7666946bd26fb

  • SHA256

    65e6d63daa77805f8222e0892cc92fc87a81a3a3fcd6612f42089e6f2daa54d5

  • SHA512

    1aca923ac6a9fb64f113983a74e8729c662b20c9bbe0a17bd621b4a39e3e902c5f1ac3752e960e6a35b686e90a672fd578c1d3bce39a55301feace75872551ae

Malware Config

Extracted

Family

emotet

Botnet

Epoch4

C2

172.104.251.154:8080

51.161.73.194:443

101.50.0.91:8080

91.207.28.33:8080

119.193.124.41:7080

150.95.66.124:8080

103.132.242.26:8080

37.187.115.122:8080

172.105.226.75:8080

131.100.24.231:80

196.218.30.83:443

79.137.35.198:8080

103.75.201.2:443

82.223.21.224:8080

153.126.146.25:7080

146.59.226.45:443

209.97.163.214:443

186.194.240.217:443

197.242.150.244:8080

45.118.115.99:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\65e6d63daa77805f8222e0892cc92fc87a81a3a3fcd6612f42089e6f2daa54d5.dll
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:3128
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\DIjxl\UQjrnXpJihO.dll"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:4624

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3128-115-0x00000000022D0000-0x0000000002324000-memory.dmp
    Filesize

    336KB

  • memory/4624-120-0x0000000000000000-mapping.dmp