Analysis

  • max time kernel
    50s
  • max time network
    135s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    30-06-2022 08:42

General

  • Target

    5f5daecc442eb98820d479593801d0565b753043dca0b87075915943e99309f5.dll

  • Size

    425KB

  • MD5

    2dd6edee658d414c75b6aa73123e463a

  • SHA1

    5dc3b2e0c07e64fa12a0539df57bba886213917c

  • SHA256

    5f5daecc442eb98820d479593801d0565b753043dca0b87075915943e99309f5

  • SHA512

    1881b358dc77e6fc80aaad2b400e954d6a18085be149ffd04bff5eb62f3bd646eb47b49b3cb5e34c9fc6ba670bc3f611b7c715db37021126010868c5b02f6429

Malware Config

Extracted

Family

emotet

Botnet

Epoch4

C2

172.104.251.154:8080

51.161.73.194:443

101.50.0.91:8080

91.207.28.33:8080

119.193.124.41:7080

150.95.66.124:8080

103.132.242.26:8080

37.187.115.122:8080

172.105.226.75:8080

131.100.24.231:80

196.218.30.83:443

79.137.35.198:8080

103.75.201.2:443

82.223.21.224:8080

153.126.146.25:7080

146.59.226.45:443

209.97.163.214:443

186.194.240.217:443

197.242.150.244:8080

45.118.115.99:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\5f5daecc442eb98820d479593801d0565b753043dca0b87075915943e99309f5.dll
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:3892
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\RMiMBCjtMgNdMEzo\IdWOzMKYTUKlJIm.dll"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:4320

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3892-114-0x00000000022E0000-0x0000000002334000-memory.dmp
    Filesize

    336KB

  • memory/4320-120-0x0000000000000000-mapping.dmp