Analysis

  • max time kernel
    72s
  • max time network
    137s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    30-06-2022 08:47

General

  • Target

    f1d2d0858be18a5730af52eccf14b2764a24a5d587fbf761445f83516e5d6ea9.dll

  • Size

    425KB

  • MD5

    c88f3e2406b318ad60ddc4265d142909

  • SHA1

    d9550c2a17e83d44290b74179269768be880c303

  • SHA256

    f1d2d0858be18a5730af52eccf14b2764a24a5d587fbf761445f83516e5d6ea9

  • SHA512

    eadb72c895c55e24d57c435f0c68c0615f7f02e00cec1488c42cc25517b48a7a953cd914907e52847b0ef22d7cfb4b82d652c18d428f2c5e10f42656604926af

Malware Config

Extracted

Family

emotet

Botnet

Epoch4

C2

172.104.251.154:8080

51.161.73.194:443

101.50.0.91:8080

91.207.28.33:8080

119.193.124.41:7080

150.95.66.124:8080

103.132.242.26:8080

37.187.115.122:8080

172.105.226.75:8080

131.100.24.231:80

196.218.30.83:443

79.137.35.198:8080

103.75.201.2:443

82.223.21.224:8080

153.126.146.25:7080

146.59.226.45:443

209.97.163.214:443

186.194.240.217:443

197.242.150.244:8080

45.118.115.99:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\f1d2d0858be18a5730af52eccf14b2764a24a5d587fbf761445f83516e5d6ea9.dll
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:3080
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\NatxWUldxtQxaZv\JhkLZ.dll"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:1392

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1392-122-0x0000000000000000-mapping.dmp
  • memory/3080-116-0x0000000001FD0000-0x0000000002024000-memory.dmp
    Filesize

    336KB