Analysis

  • max time kernel
    56s
  • max time network
    143s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    30-06-2022 10:54

General

  • Target

    af101c39fbccc34b43875cdd10884404db4d3c5b79207a72a007c2ae97a69395.dll

  • Size

    425KB

  • MD5

    91b7215aa027047445078090def65f04

  • SHA1

    7c9bf581184269c4dbe7e8d70b281d40fb70be58

  • SHA256

    af101c39fbccc34b43875cdd10884404db4d3c5b79207a72a007c2ae97a69395

  • SHA512

    cc6d2a0c6579ba196cb1c4d9a1237e8e9dcb865b2598563843bcb8aae4a943e953057b725c53c55ab9b06cfff315d4ddba7855e81c7f5c67cbe73b4917a98a72

Malware Config

Extracted

Family

emotet

Botnet

Epoch4

C2

172.104.251.154:8080

51.161.73.194:443

101.50.0.91:8080

91.207.28.33:8080

119.193.124.41:7080

150.95.66.124:8080

103.132.242.26:8080

37.187.115.122:8080

172.105.226.75:8080

131.100.24.231:80

196.218.30.83:443

79.137.35.198:8080

103.75.201.2:443

82.223.21.224:8080

153.126.146.25:7080

146.59.226.45:443

209.97.163.214:443

186.194.240.217:443

197.242.150.244:8080

45.118.115.99:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\af101c39fbccc34b43875cdd10884404db4d3c5b79207a72a007c2ae97a69395.dll
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:2096
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\CELkPacLdARwJx\lvWnHy.dll"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:1248

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1248-122-0x0000000000000000-mapping.dmp
  • memory/2096-116-0x0000000001F60000-0x0000000001FB4000-memory.dmp
    Filesize

    336KB