Analysis

  • max time kernel
    52s
  • max time network
    150s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    30-06-2022 08:40

General

  • Target

    95a534badc9884e3727289acbd29f36e214c6cf87ed3bda59c7ee90ae268377a.dll

  • Size

    425KB

  • MD5

    db792ea627cefe21d8d7dbf70a0f08e1

  • SHA1

    3156177a4348769feb2ec9324a515ab8b236e67b

  • SHA256

    95a534badc9884e3727289acbd29f36e214c6cf87ed3bda59c7ee90ae268377a

  • SHA512

    c2d925734ee9b0263893634cb43ce3d9f4cad2012126823e87566309fe888c7f4d47e7ce0e9e744ede46b749c97893b47bee2d1351f347a2fa3094bafd2520ed

Malware Config

Extracted

Family

emotet

Botnet

Epoch4

C2

172.104.251.154:8080

51.161.73.194:443

101.50.0.91:8080

91.207.28.33:8080

119.193.124.41:7080

150.95.66.124:8080

103.132.242.26:8080

37.187.115.122:8080

172.105.226.75:8080

131.100.24.231:80

196.218.30.83:443

79.137.35.198:8080

103.75.201.2:443

82.223.21.224:8080

153.126.146.25:7080

146.59.226.45:443

209.97.163.214:443

186.194.240.217:443

197.242.150.244:8080

45.118.115.99:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\95a534badc9884e3727289acbd29f36e214c6cf87ed3bda59c7ee90ae268377a.dll
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:2348
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\IhgeceRtneKyZm\GeJMGAYOFKIXoAN.dll"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:2636

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2636-120-0x0000000000000000-mapping.dmp
  • memory/2636-121-0x0000000002290000-0x00000000022E4000-memory.dmp
    Filesize

    336KB