Analysis

  • max time kernel
    51s
  • max time network
    141s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    30-06-2022 08:15

General

  • Target

    a423bc2c21f70274cd194fe94ba02cbd83a23264c7750829bbde5ad99d630f56.dll

  • Size

    425KB

  • MD5

    0909d8d6877cd5505751ebbf784b5c72

  • SHA1

    ecbe628309cc967359b876d77df019ee0b0fc543

  • SHA256

    a423bc2c21f70274cd194fe94ba02cbd83a23264c7750829bbde5ad99d630f56

  • SHA512

    c308dc35d8bc186215ae1bca9316c9bc81268d874c7b4817206fc124274e911786f3a3f1c3c797d051dcee1d1ee2fba33100024c7344a44c5347bcbc3bfcdb41

Malware Config

Extracted

Family

emotet

Botnet

Epoch4

C2

172.104.251.154:8080

51.161.73.194:443

101.50.0.91:8080

91.207.28.33:8080

119.193.124.41:7080

150.95.66.124:8080

103.132.242.26:8080

37.187.115.122:8080

172.105.226.75:8080

131.100.24.231:80

196.218.30.83:443

79.137.35.198:8080

103.75.201.2:443

82.223.21.224:8080

153.126.146.25:7080

146.59.226.45:443

209.97.163.214:443

186.194.240.217:443

197.242.150.244:8080

45.118.115.99:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\a423bc2c21f70274cd194fe94ba02cbd83a23264c7750829bbde5ad99d630f56.dll
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:4320
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\KnULQkdMxYCiwkN\omEYUrn.dll"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:2368

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2368-120-0x0000000000000000-mapping.dmp
  • memory/4320-114-0x0000000002B70000-0x0000000002BC4000-memory.dmp
    Filesize

    336KB