Analysis

  • max time kernel
    54s
  • max time network
    133s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    30-06-2022 15:41

General

  • Target

    ec3849a771bd2cc760d5ea46e08a8e41da11d5d743e3ba72f7d99c2246088524.dll

  • Size

    425KB

  • MD5

    0c4c1ab77efd63003363c77584bd2a1f

  • SHA1

    2d3efe372ae7bf54addcc99644e4f6d06f048dee

  • SHA256

    ec3849a771bd2cc760d5ea46e08a8e41da11d5d743e3ba72f7d99c2246088524

  • SHA512

    ea804119c0a2dfae20b18f18ebef7e7c2f99a1cd38ad438a348211c6f083740f14891f6f845c6bb348ec289b30cfd8bbb19d2f6cd6b776d2e07d4329e7025c5c

Malware Config

Extracted

Family

emotet

Botnet

Epoch4

C2

172.104.251.154:8080

51.161.73.194:443

101.50.0.91:8080

91.207.28.33:8080

119.193.124.41:7080

150.95.66.124:8080

103.132.242.26:8080

37.187.115.122:8080

172.105.226.75:8080

131.100.24.231:80

196.218.30.83:443

79.137.35.198:8080

103.75.201.2:443

82.223.21.224:8080

153.126.146.25:7080

146.59.226.45:443

209.97.163.214:443

186.194.240.217:443

197.242.150.244:8080

45.118.115.99:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\ec3849a771bd2cc760d5ea46e08a8e41da11d5d743e3ba72f7d99c2246088524.dll
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:2880
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\RhOcsZGSM\cUbpHFX.dll"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:3156

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2880-116-0x0000000002DA0000-0x0000000002DF4000-memory.dmp
    Filesize

    336KB

  • memory/3156-122-0x0000000000000000-mapping.dmp