Analysis

  • max time kernel
    54s
  • max time network
    143s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    30-06-2022 09:04

General

  • Target

    28b7331b2cb80ad180fc66ae370b30312b30550416e6ac8672aadf9274c4b176.dll

  • Size

    425KB

  • MD5

    b3c0d72d8acac8b286b06c40da2c2fca

  • SHA1

    c63ba9cb511fe16aa770d390fd0626b5449638a8

  • SHA256

    28b7331b2cb80ad180fc66ae370b30312b30550416e6ac8672aadf9274c4b176

  • SHA512

    ab3ba197f09c411557501e14ec4e31692e87a9e4a5e168254cf187ff08fa660d65068b81372b027a4521a7d15b569a90536a2a1cbd3f6960c70bad5b6f69e277

Malware Config

Extracted

Family

emotet

Botnet

Epoch4

C2

172.104.251.154:8080

51.161.73.194:443

101.50.0.91:8080

91.207.28.33:8080

119.193.124.41:7080

150.95.66.124:8080

103.132.242.26:8080

37.187.115.122:8080

172.105.226.75:8080

131.100.24.231:80

196.218.30.83:443

79.137.35.198:8080

103.75.201.2:443

82.223.21.224:8080

153.126.146.25:7080

146.59.226.45:443

209.97.163.214:443

186.194.240.217:443

197.242.150.244:8080

45.118.115.99:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\28b7331b2cb80ad180fc66ae370b30312b30550416e6ac8672aadf9274c4b176.dll
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:3940
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\MRIvmXfKBoEeLRfE\ifkbtCJ.dll"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:1392

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1392-122-0x0000000000000000-mapping.dmp
  • memory/3940-116-0x0000000002CB0000-0x0000000002D04000-memory.dmp
    Filesize

    336KB