Analysis

  • max time kernel
    148s
  • max time network
    150s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    30-06-2022 09:51

General

  • Target

    041fe14eaf888944cd10479c8b53ac01f3a2b726cd0245effd8cd8ec68682a03.dll

  • Size

    425KB

  • MD5

    b77fb5491107cf12dc5415ac399fec53

  • SHA1

    09907a3aca3b642b0ce7ada3b91e7297f8a10b12

  • SHA256

    041fe14eaf888944cd10479c8b53ac01f3a2b726cd0245effd8cd8ec68682a03

  • SHA512

    46e38939ac3c47b6287f3e7513930d10e09633d3a7244b6199b807d4194461330225814d9e0d49c7e1ddbcd7879b9c4cbe6ff881954a57963c622034344fb0b2

Malware Config

Extracted

Family

emotet

Botnet

Epoch4

C2

172.104.251.154:8080

51.161.73.194:443

101.50.0.91:8080

91.207.28.33:8080

119.193.124.41:7080

150.95.66.124:8080

103.132.242.26:8080

37.187.115.122:8080

172.105.226.75:8080

131.100.24.231:80

196.218.30.83:443

79.137.35.198:8080

103.75.201.2:443

82.223.21.224:8080

153.126.146.25:7080

146.59.226.45:443

209.97.163.214:443

186.194.240.217:443

197.242.150.244:8080

45.118.115.99:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\041fe14eaf888944cd10479c8b53ac01f3a2b726cd0245effd8cd8ec68682a03.dll
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:2236
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\NHFrbKQSdR\lbImtJJwae.dll"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:3976

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2236-114-0x0000000002D50000-0x0000000002DA4000-memory.dmp
    Filesize

    336KB

  • memory/3976-120-0x0000000000000000-mapping.dmp