Analysis

  • max time kernel
    52s
  • max time network
    141s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    30-06-2022 08:15

General

  • Target

    b26872fe5a59afbbc4d19af51092daa33e5814c2e86d6a7f5aee19b8bc8236f4.dll

  • Size

    425KB

  • MD5

    828b222ae56071f6bd6c8785710b4550

  • SHA1

    112224b54b717ef3c333927f1b5e793b33d07513

  • SHA256

    b26872fe5a59afbbc4d19af51092daa33e5814c2e86d6a7f5aee19b8bc8236f4

  • SHA512

    5c289a9c0275a90bde85461089ae2fc5779b73bf435a5759979d2675e9d1c623d3d122cd59562655108f16efe1def1bfcb887934db1cf62d835c544d3435e1ac

Malware Config

Extracted

Family

emotet

Botnet

Epoch4

C2

172.104.251.154:8080

51.161.73.194:443

101.50.0.91:8080

91.207.28.33:8080

119.193.124.41:7080

150.95.66.124:8080

103.132.242.26:8080

37.187.115.122:8080

172.105.226.75:8080

131.100.24.231:80

196.218.30.83:443

79.137.35.198:8080

103.75.201.2:443

82.223.21.224:8080

153.126.146.25:7080

146.59.226.45:443

209.97.163.214:443

186.194.240.217:443

197.242.150.244:8080

45.118.115.99:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\b26872fe5a59afbbc4d19af51092daa33e5814c2e86d6a7f5aee19b8bc8236f4.dll
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:3096
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\GEwIyIqJOgIVMsut\PpvOLxWbxgKoxDA.dll"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:2972

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2972-120-0x0000000000000000-mapping.dmp
  • memory/3096-114-0x00000000006E0000-0x0000000000734000-memory.dmp
    Filesize

    336KB