Analysis

  • max time kernel
    49s
  • max time network
    144s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    06-07-2022 04:46

General

  • Target

    01e8fd2b59ac0aa1075d5f21545702fa122ec81d420b3672c3c76999867fced0.dll

  • Size

    524KB

  • MD5

    b219a0ff1f7e2aca45cc76e4e077ef79

  • SHA1

    7aca71f5c933fdf93276775723b26bf45dc8d9d3

  • SHA256

    01e8fd2b59ac0aa1075d5f21545702fa122ec81d420b3672c3c76999867fced0

  • SHA512

    00ae8601445ec40fdc39f23996974bb7ad5a19fa975a36b521374a8fffee60b5a111a91856f59c79b435845e8051749c0c5188a27eefa602b70b79607d8edb48

Malware Config

Extracted

Family

emotet

Botnet

Epoch5

C2

103.71.99.57:8080

103.224.241.74:8080

157.245.111.0:8080

37.44.244.177:8080

103.41.204.169:8080

64.227.55.231:8080

103.254.12.236:7080

103.85.95.4:8080

157.230.99.206:8080

165.22.254.236:8080

85.214.67.203:8080

54.37.228.122:443

195.77.239.39:8080

128.199.217.206:443

190.145.8.4:443

165.232.185.110:8080

188.165.79.151:443

178.62.112.199:8080

54.37.106.167:8080

104.244.79.94:443

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\01e8fd2b59ac0aa1075d5f21545702fa122ec81d420b3672c3c76999867fced0.dll
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:536
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\QxtVC\eAEBfDeSaNXbhc.dll"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:888

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/536-118-0x0000000180000000-0x0000000180030000-memory.dmp
    Filesize

    192KB

  • memory/888-123-0x0000000000000000-mapping.dmp