Analysis

  • max time kernel
    144s
  • max time network
    146s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    30-06-2022 13:11

General

  • Target

    eed912f3dc89c59ab31a04653511ccf455943fa28b52ce02a43a04c3257710e1.dll

  • Size

    425KB

  • MD5

    ace0767f680a20c9020ec66069e4e758

  • SHA1

    f256398bcc89cdec10373e81a3c6306e791a0031

  • SHA256

    eed912f3dc89c59ab31a04653511ccf455943fa28b52ce02a43a04c3257710e1

  • SHA512

    d0b90c3d06fb9bf79409fa7159f07cddfb1b1aae647bd3aa9ded0a0367c94104124ecc82504b3aa7fdf9d5cc193fa4b1a813e18685ec33cc4ccf722efd2abd8d

Malware Config

Extracted

Family

emotet

Botnet

Epoch4

C2

172.104.251.154:8080

51.161.73.194:443

101.50.0.91:8080

91.207.28.33:8080

119.193.124.41:7080

150.95.66.124:8080

103.132.242.26:8080

37.187.115.122:8080

172.105.226.75:8080

131.100.24.231:80

196.218.30.83:443

79.137.35.198:8080

103.75.201.2:443

82.223.21.224:8080

153.126.146.25:7080

146.59.226.45:443

209.97.163.214:443

186.194.240.217:443

197.242.150.244:8080

45.118.115.99:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\eed912f3dc89c59ab31a04653511ccf455943fa28b52ce02a43a04c3257710e1.dll
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:2472
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\RUfRfHw\oBhrwuaHaKtC.dll"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:3520

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2472-117-0x0000000002D90000-0x0000000002DE4000-memory.dmp
    Filesize

    336KB

  • memory/3520-123-0x0000000000000000-mapping.dmp