Analysis

  • max time kernel
    52s
  • max time network
    144s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    06-07-2022 04:43

General

  • Target

    4f5de18b0a698876237656a659b744fa0f7858986f404e7b51569c3a528473ef.dll

  • Size

    524KB

  • MD5

    691857663ec6e752cb0d5b331876d1ba

  • SHA1

    e2cd4826b3a682c9969d4375dbd75967a42c2155

  • SHA256

    4f5de18b0a698876237656a659b744fa0f7858986f404e7b51569c3a528473ef

  • SHA512

    fa09edd262a3b8ca1e65af1e7738b779d5baef7dd5e3d5744c38f0327de9f88c3a413e386c32b8a4d05fd8ff8fac8e24000e34d65cb78478efd81b165de18539

Malware Config

Extracted

Family

emotet

Botnet

Epoch5

C2

103.71.99.57:8080

103.224.241.74:8080

157.245.111.0:8080

37.44.244.177:8080

103.41.204.169:8080

64.227.55.231:8080

103.254.12.236:7080

103.85.95.4:8080

157.230.99.206:8080

165.22.254.236:8080

85.214.67.203:8080

54.37.228.122:443

195.77.239.39:8080

128.199.217.206:443

190.145.8.4:443

165.232.185.110:8080

188.165.79.151:443

178.62.112.199:8080

54.37.106.167:8080

104.244.79.94:443

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\4f5de18b0a698876237656a659b744fa0f7858986f404e7b51569c3a528473ef.dll
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:4464
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\RluwPKb\DZUNxHsDKjklbD.dll"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:1640

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1640-122-0x0000000000000000-mapping.dmp
  • memory/4464-117-0x0000000180000000-0x0000000180030000-memory.dmp
    Filesize

    192KB