Analysis

  • max time kernel
    53s
  • max time network
    136s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    30-06-2022 08:13

General

  • Target

    982db60a428d3cbdca01ebf1a86cd37e72a999a81722549b413a90ef07fa2952.dll

  • Size

    425KB

  • MD5

    74bfc22c9d5c008bc01ed5b29fb4a3f0

  • SHA1

    f49868d783acf2b4bee4a3ad57c4a4450bfef079

  • SHA256

    982db60a428d3cbdca01ebf1a86cd37e72a999a81722549b413a90ef07fa2952

  • SHA512

    4a62759951afe12a69b000157ad26fce645eea44d58ab95ce12c7dff07b5f7bc5cc9653c7621ca3788f7dfbed172a62a7dcd929785bcf875d07f77aad6623ca5

Malware Config

Extracted

Family

emotet

Botnet

Epoch4

C2

172.104.251.154:8080

51.161.73.194:443

101.50.0.91:8080

91.207.28.33:8080

119.193.124.41:7080

150.95.66.124:8080

103.132.242.26:8080

37.187.115.122:8080

172.105.226.75:8080

131.100.24.231:80

196.218.30.83:443

79.137.35.198:8080

103.75.201.2:443

82.223.21.224:8080

153.126.146.25:7080

146.59.226.45:443

209.97.163.214:443

186.194.240.217:443

197.242.150.244:8080

45.118.115.99:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\982db60a428d3cbdca01ebf1a86cd37e72a999a81722549b413a90ef07fa2952.dll
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:3932
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\UOcQLpH\fGGwYGOdkRFbJL.dll"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:4312

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3932-117-0x00000000021D0000-0x0000000002224000-memory.dmp
    Filesize

    336KB

  • memory/4312-123-0x0000000000000000-mapping.dmp