Analysis

  • max time kernel
    145s
  • max time network
    147s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    30-06-2022 08:22

General

  • Target

    8ba5619200f1f8009835eb6424700cc1ddc53c67d2295c213f8d0037645963ef.dll

  • Size

    425KB

  • MD5

    46f125499b32c7e6d5f4d1003efd3ccd

  • SHA1

    ca9fab0a3d77e8d5195eec0fd59ab7bb057afb73

  • SHA256

    8ba5619200f1f8009835eb6424700cc1ddc53c67d2295c213f8d0037645963ef

  • SHA512

    5b47e0428b3bd060ebed69d7927126724e26b3428153285c9943f86cfae2a1850826bfe2d8e9f333b2281ba9aeb5842a394a220ee736de7306aba5ca0c1a97db

Malware Config

Extracted

Family

emotet

Botnet

Epoch4

C2

172.104.251.154:8080

51.161.73.194:443

101.50.0.91:8080

91.207.28.33:8080

119.193.124.41:7080

150.95.66.124:8080

103.132.242.26:8080

37.187.115.122:8080

172.105.226.75:8080

131.100.24.231:80

196.218.30.83:443

79.137.35.198:8080

103.75.201.2:443

82.223.21.224:8080

153.126.146.25:7080

146.59.226.45:443

209.97.163.214:443

186.194.240.217:443

197.242.150.244:8080

45.118.115.99:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\8ba5619200f1f8009835eb6424700cc1ddc53c67d2295c213f8d0037645963ef.dll
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:424
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\VJiTzmjFIfUzjj\rUwEomIovVSY.dll"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:3208

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/424-116-0x0000000002660000-0x00000000026B4000-memory.dmp
    Filesize

    336KB

  • memory/3208-122-0x0000000000000000-mapping.dmp