Analysis

  • max time kernel
    50s
  • max time network
    105s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    30-06-2022 17:40

General

  • Target

    b123d03bb9dbcdb2feb28f635c6bbc60bbba00ca694bd3953b6e68d3f6e947ee.dll

  • Size

    425KB

  • MD5

    46a1c1522bb805cac740fbaf681e7f1b

  • SHA1

    94750ec394334289343d571aed1a7381b681f1b5

  • SHA256

    b123d03bb9dbcdb2feb28f635c6bbc60bbba00ca694bd3953b6e68d3f6e947ee

  • SHA512

    f265bed05813edf3f4b6e825b5a8c617b8ffca4af5045b1ea770177d2a04db2ee35664a3467111234d70ecb9bf76382121ffd71776e570e391ea6bb4c3447575

Malware Config

Extracted

Family

emotet

Botnet

Epoch4

C2

172.104.251.154:8080

51.161.73.194:443

101.50.0.91:8080

91.207.28.33:8080

119.193.124.41:7080

150.95.66.124:8080

103.132.242.26:8080

37.187.115.122:8080

172.105.226.75:8080

131.100.24.231:80

196.218.30.83:443

79.137.35.198:8080

103.75.201.2:443

82.223.21.224:8080

153.126.146.25:7080

146.59.226.45:443

209.97.163.214:443

186.194.240.217:443

197.242.150.244:8080

45.118.115.99:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\b123d03bb9dbcdb2feb28f635c6bbc60bbba00ca694bd3953b6e68d3f6e947ee.dll
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:2348
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\KkuvVfBfKU\DtvhxnZtKfm.dll"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:2672

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2672-120-0x0000000000000000-mapping.dmp
  • memory/2672-121-0x00000000020C0000-0x0000000002114000-memory.dmp
    Filesize

    336KB