Analysis

  • max time kernel
    51s
  • max time network
    139s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    30-06-2022 11:02

General

  • Target

    0269943681ee6472a5e0d64c3d002ea7ff4107710860fef13e1ecdd3f9c9d8e1.dll

  • Size

    425KB

  • MD5

    fcf18cae24018fe3b223449eea73f1a8

  • SHA1

    329ef2f989a8e5a09cd04f23146ff48dd36bce56

  • SHA256

    0269943681ee6472a5e0d64c3d002ea7ff4107710860fef13e1ecdd3f9c9d8e1

  • SHA512

    dc847013c76b65c032c64fef959553cb93fcbfdc5cf13637c4a8638cd8ac5754399c4ac7888beaa757a55c3fb0e054c82204c1b327348e9b127103c5deb007f7

Malware Config

Extracted

Family

emotet

Botnet

Epoch4

C2

172.104.251.154:8080

51.161.73.194:443

101.50.0.91:8080

91.207.28.33:8080

119.193.124.41:7080

150.95.66.124:8080

103.132.242.26:8080

37.187.115.122:8080

172.105.226.75:8080

131.100.24.231:80

196.218.30.83:443

79.137.35.198:8080

103.75.201.2:443

82.223.21.224:8080

153.126.146.25:7080

146.59.226.45:443

209.97.163.214:443

186.194.240.217:443

197.242.150.244:8080

45.118.115.99:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\0269943681ee6472a5e0d64c3d002ea7ff4107710860fef13e1ecdd3f9c9d8e1.dll
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:4556
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\PzrPbiWbPsyKC\AzjqA.dll"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:2436

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2436-123-0x0000000000000000-mapping.dmp
  • memory/2436-124-0x00000000022D0000-0x0000000002324000-memory.dmp
    Filesize

    336KB