Analysis

  • max time kernel
    4294179s
  • max time network
    134s
  • platform
    windows7_x64
  • resource
    win7-20220311-en
  • submitted
    26-03-2022 17:43

General

  • Target

    emotet_exe_e4_2bf2f5f5fb6a3c64dfc092635d375da850b403c35fadabe4d74377d1c2b77938_2022-03-26__174059.dll

  • Size

    612KB

  • MD5

    a631883d397ad88c0744e4405a66a1ab

  • SHA1

    a95c8dd6b8a275d3360799a632a3ab71dc4bc0f9

  • SHA256

    2bf2f5f5fb6a3c64dfc092635d375da850b403c35fadabe4d74377d1c2b77938

  • SHA512

    09b42a766077a14f802d7a1aee64a4e24166b3e1ea1438138e990e9508b70960b96230946cc2955e92986c93c1c12ab5bad629831592c24587abdf2ede02db83

Malware Config

Extracted

Family

emotet

Botnet

Epoch4

C2

70.36.102.35:443

92.240.254.110:8080

51.91.76.89:8080

217.182.25.250:8080

119.193.124.41:7080

45.142.114.231:8080

176.56.128.118:443

51.254.140.238:7080

173.212.193.249:8080

131.100.24.231:80

188.44.20.25:443

1.234.2.232:8080

153.126.146.25:7080

51.91.7.5:8080

151.106.112.196:8080

46.55.222.11:443

107.182.225.142:8080

82.165.152.127:8080

212.237.17.99:8080

195.201.151.129:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\emotet_exe_e4_2bf2f5f5fb6a3c64dfc092635d375da850b403c35fadabe4d74377d1c2b77938_2022-03-26__174059.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1956
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\emotet_exe_e4_2bf2f5f5fb6a3c64dfc092635d375da850b403c35fadabe4d74377d1c2b77938_2022-03-26__174059.dll
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:1108

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1108-55-0x0000000000000000-mapping.dmp
  • memory/1108-56-0x0000000074F31000-0x0000000074F33000-memory.dmp
    Filesize

    8KB

  • memory/1108-57-0x0000000000320000-0x0000000000344000-memory.dmp
    Filesize

    144KB

  • memory/1956-54-0x000007FEFB561000-0x000007FEFB563000-memory.dmp
    Filesize

    8KB