Analysis

  • max time kernel
    74s
  • max time network
    143s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    01-07-2022 23:02

General

  • Target

    684b097d1901c9f40a373a058544f7cfb6c843e0c1bde800c7de10620e9ebaa4.dll

  • Size

    733KB

  • MD5

    03b0ced3273c3691bd0fb45ee2226059

  • SHA1

    7ccc397889f6dfc6e6fd800673be798c69263418

  • SHA256

    684b097d1901c9f40a373a058544f7cfb6c843e0c1bde800c7de10620e9ebaa4

  • SHA512

    d8891b658d1a74d260158471fe5e0a5c59ca9681f1d4632a3d3868ccc48a51434fab60dc23252f6959195ce45a3c760113b9eacb24c6a3eaa726aaaa782cde7c

Malware Config

Extracted

Family

emotet

Botnet

Epoch5

C2

103.71.99.57:8080

103.224.241.74:8080

157.245.111.0:8080

37.44.244.177:8080

103.41.204.169:8080

64.227.55.231:8080

103.254.12.236:7080

103.85.95.4:8080

157.230.99.206:8080

165.22.254.236:8080

85.214.67.203:8080

54.37.228.122:443

195.77.239.39:8080

128.199.217.206:443

190.145.8.4:443

165.232.185.110:8080

188.165.79.151:443

178.62.112.199:8080

54.37.106.167:8080

104.244.79.94:443

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\684b097d1901c9f40a373a058544f7cfb6c843e0c1bde800c7de10620e9ebaa4.dll
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:4780
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\XksCMYuiObZjFXBN\qxCXGFRRrxbves.dll"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:2252

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2252-120-0x0000000000000000-mapping.dmp
  • memory/4780-114-0x0000000002950000-0x00000000029D6000-memory.dmp
    Filesize

    536KB