Analysis

  • max time kernel
    139s
  • max time network
    142s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    30-06-2022 09:29

General

  • Target

    14c7668d3ad2d7fef8a980696cef4d2f79ab511dc337fd1b4643cfb65defbac6.dll

  • Size

    425KB

  • MD5

    f738add136702554fdb6fd99e536ad29

  • SHA1

    cdaad861c7d81d9d0d757d88c4ea41e03b30952d

  • SHA256

    14c7668d3ad2d7fef8a980696cef4d2f79ab511dc337fd1b4643cfb65defbac6

  • SHA512

    5b79681dfed570b5b57a76ffb21eb29af0b3be8c2751e05c1a739886bbaef8dcb77c4eebbc4f05ea0338e35377d4942c1dd445ddb6875a9e901aec3e2ef011cb

Malware Config

Extracted

Family

emotet

Botnet

Epoch4

C2

172.104.251.154:8080

51.161.73.194:443

101.50.0.91:8080

91.207.28.33:8080

119.193.124.41:7080

150.95.66.124:8080

103.132.242.26:8080

37.187.115.122:8080

172.105.226.75:8080

131.100.24.231:80

196.218.30.83:443

79.137.35.198:8080

103.75.201.2:443

82.223.21.224:8080

153.126.146.25:7080

146.59.226.45:443

209.97.163.214:443

186.194.240.217:443

197.242.150.244:8080

45.118.115.99:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\14c7668d3ad2d7fef8a980696cef4d2f79ab511dc337fd1b4643cfb65defbac6.dll
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:3092
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\POIjnPM\QkkXCwrzsdnCUF.dll"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:2944

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2944-120-0x0000000000000000-mapping.dmp
  • memory/3092-114-0x0000000002200000-0x0000000002254000-memory.dmp
    Filesize

    336KB