Analysis

  • max time kernel
    51s
  • max time network
    137s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    30-06-2022 18:41

General

  • Target

    22908f1c082ef6ada72ef7706eed1a817a98165ac6acb00296f7a21ecc711e15.dll

  • Size

    425KB

  • MD5

    68507b43d00526542f955e4500f24698

  • SHA1

    493288fdfc086489b4167dce0300547ac3c1ba2e

  • SHA256

    22908f1c082ef6ada72ef7706eed1a817a98165ac6acb00296f7a21ecc711e15

  • SHA512

    c31caf3fb8b41ed8e9668d2c86dda6992105ac54cf6d534a1ad50fdab96f67e0752e8ff9e82093703a3b6ff58d71965ca8e460ac32ce3906e94d54ac095f871a

Malware Config

Extracted

Family

emotet

Botnet

Epoch4

C2

172.104.251.154:8080

51.161.73.194:443

101.50.0.91:8080

91.207.28.33:8080

119.193.124.41:7080

150.95.66.124:8080

103.132.242.26:8080

37.187.115.122:8080

172.105.226.75:8080

131.100.24.231:80

196.218.30.83:443

79.137.35.198:8080

103.75.201.2:443

82.223.21.224:8080

153.126.146.25:7080

146.59.226.45:443

209.97.163.214:443

186.194.240.217:443

197.242.150.244:8080

45.118.115.99:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\22908f1c082ef6ada72ef7706eed1a817a98165ac6acb00296f7a21ecc711e15.dll
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:2392
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\WCXpCOUZlZYHtZrx\IlxZBuFNeQhxDg.dll"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:2688

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2392-118-0x00000000020B0000-0x0000000002104000-memory.dmp
    Filesize

    336KB

  • memory/2688-124-0x0000000000000000-mapping.dmp