Analysis

  • max time kernel
    52s
  • max time network
    144s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    30-06-2022 08:03

General

  • Target

    6f61196de1d4e5f2770e84786c31dbcf3a0ee357e80f26d81c8a3de755653e28.dll

  • Size

    425KB

  • MD5

    6107394f20d56cfe1894abecbebec832

  • SHA1

    e4c6dbaa2e79b7ac877437f7851a4f8ca309b315

  • SHA256

    6f61196de1d4e5f2770e84786c31dbcf3a0ee357e80f26d81c8a3de755653e28

  • SHA512

    391b218b033c84724ec7b37b6704f9267bbc1aa18eb940f530afba9b92b3db114075420379fdf52ef977356613304e72366ab6bb52c1ac20342cfba0ca30c207

Malware Config

Extracted

Family

emotet

Botnet

Epoch4

C2

172.104.251.154:8080

51.161.73.194:443

101.50.0.91:8080

91.207.28.33:8080

119.193.124.41:7080

150.95.66.124:8080

103.132.242.26:8080

37.187.115.122:8080

172.105.226.75:8080

131.100.24.231:80

196.218.30.83:443

79.137.35.198:8080

103.75.201.2:443

82.223.21.224:8080

153.126.146.25:7080

146.59.226.45:443

209.97.163.214:443

186.194.240.217:443

197.242.150.244:8080

45.118.115.99:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\6f61196de1d4e5f2770e84786c31dbcf3a0ee357e80f26d81c8a3de755653e28.dll
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:3332
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\ZcdUv\zRnaWXLsSgMXh.dll"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:2148

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2148-124-0x0000000000000000-mapping.dmp
  • memory/3332-118-0x00000000021D0000-0x0000000002224000-memory.dmp
    Filesize

    336KB