Analysis

  • max time kernel
    71s
  • max time network
    157s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    30-06-2022 17:48

General

  • Target

    af515daef635fb4453f65bf06d73a00c874c1bca0a61fad6cac6d53685af9670.dll

  • Size

    425KB

  • MD5

    dab8edb2ae7cd00997fca91218c6635a

  • SHA1

    24147da9da477031b058f4272b13f09ea848ba4b

  • SHA256

    af515daef635fb4453f65bf06d73a00c874c1bca0a61fad6cac6d53685af9670

  • SHA512

    5171903b59d4d84ab38b62f811b2114adfeb13e75a08177d0d5eff808785b92e9253ee42844da954d80f6c4c19fc633e0f712210a84566ba6eb9e82eebdf85e6

Malware Config

Extracted

Family

emotet

Botnet

Epoch4

C2

172.104.251.154:8080

51.161.73.194:443

101.50.0.91:8080

91.207.28.33:8080

119.193.124.41:7080

150.95.66.124:8080

103.132.242.26:8080

37.187.115.122:8080

172.105.226.75:8080

131.100.24.231:80

196.218.30.83:443

79.137.35.198:8080

103.75.201.2:443

82.223.21.224:8080

153.126.146.25:7080

146.59.226.45:443

209.97.163.214:443

186.194.240.217:443

197.242.150.244:8080

45.118.115.99:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\af515daef635fb4453f65bf06d73a00c874c1bca0a61fad6cac6d53685af9670.dll
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:3480
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\OoHVjpusSvsi\QQMOnrPAlBwbkj.dll"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:3260

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3260-122-0x0000000000000000-mapping.dmp
  • memory/3260-123-0x00000000015E0000-0x0000000001634000-memory.dmp
    Filesize

    336KB