Analysis

  • max time kernel
    51s
  • max time network
    142s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    30-06-2022 14:58

General

  • Target

    60b7680a9604295f9a2ef4b4a0aabb0edfeff68de2056ae50d9ef87e8c432180.dll

  • Size

    425KB

  • MD5

    d936aae2a31aeab367788c46d6431ad3

  • SHA1

    6d29e096641fd2fb5d5301f083a953b77538c042

  • SHA256

    60b7680a9604295f9a2ef4b4a0aabb0edfeff68de2056ae50d9ef87e8c432180

  • SHA512

    24c4cf033eb292198c073014829ec55933aa0bb3b6c4e8ccfe74a3cdd42052743345d4e3156cb360381e8a98bd8d51ad34b7f3d49a66ad7f034111fbe5207c7c

Malware Config

Extracted

Family

emotet

Botnet

Epoch4

C2

172.104.251.154:8080

51.161.73.194:443

101.50.0.91:8080

91.207.28.33:8080

119.193.124.41:7080

150.95.66.124:8080

103.132.242.26:8080

37.187.115.122:8080

172.105.226.75:8080

131.100.24.231:80

196.218.30.83:443

79.137.35.198:8080

103.75.201.2:443

82.223.21.224:8080

153.126.146.25:7080

146.59.226.45:443

209.97.163.214:443

186.194.240.217:443

197.242.150.244:8080

45.118.115.99:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\60b7680a9604295f9a2ef4b4a0aabb0edfeff68de2056ae50d9ef87e8c432180.dll
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:3128
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\AGkofDbkPROOju\DDwXaEQ.dll"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:4624

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3128-114-0x0000000001040000-0x0000000001094000-memory.dmp
    Filesize

    336KB

  • memory/4624-120-0x0000000000000000-mapping.dmp