Analysis

  • max time kernel
    51s
  • max time network
    135s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    30-06-2022 14:28

General

  • Target

    ced710d70ac30b6b3834443d32ec3ea5179ba32d04faab780dd28fa01609cb81.dll

  • Size

    425KB

  • MD5

    f78808de9b1b48d3af19c5da4053d5a9

  • SHA1

    437f4bfa9e00c85dd35adb7d79287614ec0424dc

  • SHA256

    ced710d70ac30b6b3834443d32ec3ea5179ba32d04faab780dd28fa01609cb81

  • SHA512

    a4defd13ed63597e4dced5593c9933093db0c62000e8d4cdf6efbc09dd5a0b2231a21fcc656d86bd9d0717fab942a102f02c8112779c027e36eb91af3b36158c

Malware Config

Extracted

Family

emotet

Botnet

Epoch4

C2

172.104.251.154:8080

51.161.73.194:443

101.50.0.91:8080

91.207.28.33:8080

119.193.124.41:7080

150.95.66.124:8080

103.132.242.26:8080

37.187.115.122:8080

172.105.226.75:8080

131.100.24.231:80

196.218.30.83:443

79.137.35.198:8080

103.75.201.2:443

82.223.21.224:8080

153.126.146.25:7080

146.59.226.45:443

209.97.163.214:443

186.194.240.217:443

197.242.150.244:8080

45.118.115.99:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\ced710d70ac30b6b3834443d32ec3ea5179ba32d04faab780dd28fa01609cb81.dll
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:4320
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\KZXvHDiVuHbz\sTKHkkvfBV.dll"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:2368

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2368-120-0x0000000000000000-mapping.dmp
  • memory/4320-114-0x00000000008B0000-0x0000000000904000-memory.dmp
    Filesize

    336KB