Analysis

  • max time kernel
    55s
  • max time network
    141s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    30-06-2022 14:52

General

  • Target

    de803ff8da366c994eccabc93846c2dfd712fa68f7e95381421baf9e5c248aa0.dll

  • Size

    425KB

  • MD5

    9b3d8b6fe57b58b34ebe2fa0f007bcd2

  • SHA1

    64dca0faacb0a60d29a03a52b1f06d5bafcecbf6

  • SHA256

    de803ff8da366c994eccabc93846c2dfd712fa68f7e95381421baf9e5c248aa0

  • SHA512

    c48145250c545b9ad054840aa150c7226c02efeeabcb2f78936df49debb5aca3135fea214c9ce039e0e1c3814957489ba480fb9420df53b15f7dd4ab5d454fdc

Malware Config

Extracted

Family

emotet

Botnet

Epoch4

C2

172.104.251.154:8080

51.161.73.194:443

101.50.0.91:8080

91.207.28.33:8080

119.193.124.41:7080

150.95.66.124:8080

103.132.242.26:8080

37.187.115.122:8080

172.105.226.75:8080

131.100.24.231:80

196.218.30.83:443

79.137.35.198:8080

103.75.201.2:443

82.223.21.224:8080

153.126.146.25:7080

146.59.226.45:443

209.97.163.214:443

186.194.240.217:443

197.242.150.244:8080

45.118.115.99:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\de803ff8da366c994eccabc93846c2dfd712fa68f7e95381421baf9e5c248aa0.dll
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:1792
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\PzvTtKdtGoHnWjRE\RowfZJIH.dll"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:2292

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1792-114-0x00000000026F0000-0x0000000002744000-memory.dmp
    Filesize

    336KB

  • memory/2292-120-0x0000000000000000-mapping.dmp