Analysis

  • max time kernel
    51s
  • max time network
    143s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    30-06-2022 17:51

General

  • Target

    57c83809e1f6573abe1ad16e085df37b5f6f4359a9e8f95e78b20c282c843196.dll

  • Size

    425KB

  • MD5

    d6d6848966ad21f0af346c63f862e8bd

  • SHA1

    bcb4dfdcbe92978e497175a10d0968797275b1ea

  • SHA256

    57c83809e1f6573abe1ad16e085df37b5f6f4359a9e8f95e78b20c282c843196

  • SHA512

    4d29afd3b0c581f66b61719f9bb82a598561e7077f19b57f39797c673bea2ecf75a532771f3e4ca1190edc7c7d87271fc3bdad73a26838460a327c2b6334bde5

Malware Config

Extracted

Family

emotet

Botnet

Epoch4

C2

172.104.251.154:8080

51.161.73.194:443

101.50.0.91:8080

91.207.28.33:8080

119.193.124.41:7080

150.95.66.124:8080

103.132.242.26:8080

37.187.115.122:8080

172.105.226.75:8080

131.100.24.231:80

196.218.30.83:443

79.137.35.198:8080

103.75.201.2:443

82.223.21.224:8080

153.126.146.25:7080

146.59.226.45:443

209.97.163.214:443

186.194.240.217:443

197.242.150.244:8080

45.118.115.99:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\57c83809e1f6573abe1ad16e085df37b5f6f4359a9e8f95e78b20c282c843196.dll
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:3176
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\IETlqprDImALrv\UOTCWCHGbxFj.dll"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:1316

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1316-123-0x0000000000000000-mapping.dmp
  • memory/3176-117-0x0000000002350000-0x00000000023A4000-memory.dmp
    Filesize

    336KB