Analysis

  • max time kernel
    52s
  • max time network
    138s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    30-06-2022 07:55

General

  • Target

    36d58af5bdcd82735392e5bf223aadf08a4d523de738a5f8b944e4a5342f4505.dll

  • Size

    425KB

  • MD5

    41dc9e2114d78eb0b352c58e7f9e5173

  • SHA1

    6801776369c2c7d910c7f3ee64d3291e4510a36b

  • SHA256

    36d58af5bdcd82735392e5bf223aadf08a4d523de738a5f8b944e4a5342f4505

  • SHA512

    2cca99931a2b15ee7bcb07323a830cab5e076d44191f0a58e98f84d1a1a5ad0dffbf3aaad4738ceb2b212c39f1e9a1109638642f1e3f9808d4518170e14c8857

Malware Config

Extracted

Family

emotet

Botnet

Epoch4

C2

172.104.251.154:8080

51.161.73.194:443

101.50.0.91:8080

91.207.28.33:8080

119.193.124.41:7080

150.95.66.124:8080

103.132.242.26:8080

37.187.115.122:8080

172.105.226.75:8080

131.100.24.231:80

196.218.30.83:443

79.137.35.198:8080

103.75.201.2:443

82.223.21.224:8080

153.126.146.25:7080

146.59.226.45:443

209.97.163.214:443

186.194.240.217:443

197.242.150.244:8080

45.118.115.99:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\36d58af5bdcd82735392e5bf223aadf08a4d523de738a5f8b944e4a5342f4505.dll
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:3332
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\VNkNqGlRxLCbYv\eNGPMHimB.dll"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:2148

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2148-124-0x0000000000000000-mapping.dmp
  • memory/3332-118-0x0000000000FA0000-0x0000000000FF4000-memory.dmp
    Filesize

    336KB