Analysis

  • max time kernel
    52s
  • max time network
    142s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    30-06-2022 13:57

General

  • Target

    dac789f1b278fc9edebe716e1c946e4151f54afe69d4c408d1dc4ea79bef9440.dll

  • Size

    425KB

  • MD5

    f6362d92b974119f2fc5c52a133073d3

  • SHA1

    3e8a173f3c734541a2b0b030fd7546220fda3518

  • SHA256

    dac789f1b278fc9edebe716e1c946e4151f54afe69d4c408d1dc4ea79bef9440

  • SHA512

    d2043bcc83f413c7bc61b3b5569d38472014042b8ceb53861a79552dbcc6cdc6d862243950d92487520f586fd0308cee7ea9c12c3bce1895a076291cf3b7d4b1

Malware Config

Extracted

Family

emotet

Botnet

Epoch4

C2

172.104.251.154:8080

51.161.73.194:443

101.50.0.91:8080

91.207.28.33:8080

119.193.124.41:7080

150.95.66.124:8080

103.132.242.26:8080

37.187.115.122:8080

172.105.226.75:8080

131.100.24.231:80

196.218.30.83:443

79.137.35.198:8080

103.75.201.2:443

82.223.21.224:8080

153.126.146.25:7080

146.59.226.45:443

209.97.163.214:443

186.194.240.217:443

197.242.150.244:8080

45.118.115.99:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\dac789f1b278fc9edebe716e1c946e4151f54afe69d4c408d1dc4ea79bef9440.dll
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:2380
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\WCXpCOUZlZYHtZrx\IlxZBuFNeQhxDg.dll"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:2684

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2380-118-0x00000000024A0000-0x00000000024F4000-memory.dmp
    Filesize

    336KB

  • memory/2684-124-0x0000000000000000-mapping.dmp