Analysis

  • max time kernel
    51s
  • max time network
    143s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    30-06-2022 09:01

General

  • Target

    345ce73fa2a21fd3b523b521ae43da92b63c00691d8434bbfb8650a44e40ebbf.dll

  • Size

    425KB

  • MD5

    f9a6c61c04a1a6ef22fd032a5543cd53

  • SHA1

    1265a6e70e1fcded48846b9a1cddd3492c0a9729

  • SHA256

    345ce73fa2a21fd3b523b521ae43da92b63c00691d8434bbfb8650a44e40ebbf

  • SHA512

    78744687f2c7abb42d5c1fc4a9544065f79f3d4185c3a1fad267a367511aefca38e1b21f030d1feb7c1369339d75c4afcecf296d2d4ea7ff9e69e3936533c423

Malware Config

Extracted

Family

emotet

Botnet

Epoch4

C2

172.104.251.154:8080

51.161.73.194:443

101.50.0.91:8080

91.207.28.33:8080

119.193.124.41:7080

150.95.66.124:8080

103.132.242.26:8080

37.187.115.122:8080

172.105.226.75:8080

131.100.24.231:80

196.218.30.83:443

79.137.35.198:8080

103.75.201.2:443

82.223.21.224:8080

153.126.146.25:7080

146.59.226.45:443

209.97.163.214:443

186.194.240.217:443

197.242.150.244:8080

45.118.115.99:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\345ce73fa2a21fd3b523b521ae43da92b63c00691d8434bbfb8650a44e40ebbf.dll
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:1408
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\TvrNW\ndzriGp.dll"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:1308

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1308-122-0x0000000000000000-mapping.dmp
  • memory/1408-116-0x00000000029E0000-0x0000000002A34000-memory.dmp
    Filesize

    336KB