Analysis

  • max time kernel
    73s
  • max time network
    141s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    30-06-2022 09:29

General

  • Target

    ce7dbb0e15d0d12fb91508abab89b469fd7145a62396bfeb3c92bcf002faa1f5.dll

  • Size

    425KB

  • MD5

    cfc44014d6f8dfdc1bf9c8b0c5bc31f8

  • SHA1

    9807915f68a370b9ef5fbfcdb37331e6222367fd

  • SHA256

    ce7dbb0e15d0d12fb91508abab89b469fd7145a62396bfeb3c92bcf002faa1f5

  • SHA512

    467f275e389643eb93a0ed1bf16fa8ca4004360c222ce22b00af1e93168fec4c582a396a875637df32ebaa0048b720d5e4d81f65d17524bf199c6265fefb7c10

Malware Config

Extracted

Family

emotet

Botnet

Epoch4

C2

172.104.251.154:8080

51.161.73.194:443

101.50.0.91:8080

91.207.28.33:8080

119.193.124.41:7080

150.95.66.124:8080

103.132.242.26:8080

37.187.115.122:8080

172.105.226.75:8080

131.100.24.231:80

196.218.30.83:443

79.137.35.198:8080

103.75.201.2:443

82.223.21.224:8080

153.126.146.25:7080

146.59.226.45:443

209.97.163.214:443

186.194.240.217:443

197.242.150.244:8080

45.118.115.99:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\ce7dbb0e15d0d12fb91508abab89b469fd7145a62396bfeb3c92bcf002faa1f5.dll
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:2664
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\Vkcqdndvw\LmwQzlkAdGwlHit.dll"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:3484

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2664-118-0x0000000002BA0000-0x0000000002BF4000-memory.dmp
    Filesize

    336KB

  • memory/3484-124-0x0000000000000000-mapping.dmp