Analysis

  • max time kernel
    51s
  • max time network
    140s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    30-06-2022 08:44

General

  • Target

    075441d7b70a95b6fb52a6d86d6f890014837ef79f3e4c9954f2e436cc79a21c.dll

  • Size

    425KB

  • MD5

    9851496f4016580a2dd89e6fe320a6f5

  • SHA1

    5e1fcb00a0ecbf8e49612c61e8aa2a21b9123a70

  • SHA256

    075441d7b70a95b6fb52a6d86d6f890014837ef79f3e4c9954f2e436cc79a21c

  • SHA512

    8fd34d8679834e7a0aa4bc8010f1941ddd428dbb9b71c0f25301fb611b3e7d9bd642a951ef757dcd04cd4fe908c388c390478c557e1b05ccab81f0dcccd74cfb

Malware Config

Extracted

Family

emotet

Botnet

Epoch4

C2

172.104.251.154:8080

51.161.73.194:443

101.50.0.91:8080

91.207.28.33:8080

119.193.124.41:7080

150.95.66.124:8080

103.132.242.26:8080

37.187.115.122:8080

172.105.226.75:8080

131.100.24.231:80

196.218.30.83:443

79.137.35.198:8080

103.75.201.2:443

82.223.21.224:8080

153.126.146.25:7080

146.59.226.45:443

209.97.163.214:443

186.194.240.217:443

197.242.150.244:8080

45.118.115.99:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\075441d7b70a95b6fb52a6d86d6f890014837ef79f3e4c9954f2e436cc79a21c.dll
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:1220
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\AXrCRriNzSZvwDFS\vkyFmALQELHsGUM.dll"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:1512

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1512-121-0x0000000000000000-mapping.dmp
  • memory/1512-122-0x0000000002D00000-0x0000000002D54000-memory.dmp
    Filesize

    336KB