Analysis

  • max time kernel
    52s
  • max time network
    146s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    30-06-2022 11:27

General

  • Target

    2877cd2fd2e2b557ed4f07ac26b05f1f08952451d87116b399cf9cfc19879d55.dll

  • Size

    425KB

  • MD5

    0c3564c9a9bfef1002c182a8450a8fd9

  • SHA1

    0d66da734790f3ba98df832a792a1dd02972af42

  • SHA256

    2877cd2fd2e2b557ed4f07ac26b05f1f08952451d87116b399cf9cfc19879d55

  • SHA512

    cbdf44258ddc44dbc225e3e9ab421fefb17b2512d2993319724d218755f115049c7bc55e03cf33b809030515c7a9b104c04a89c2e187197351ecfe8ed3216c33

Malware Config

Extracted

Family

emotet

Botnet

Epoch4

C2

172.104.251.154:8080

51.161.73.194:443

101.50.0.91:8080

91.207.28.33:8080

119.193.124.41:7080

150.95.66.124:8080

103.132.242.26:8080

37.187.115.122:8080

172.105.226.75:8080

131.100.24.231:80

196.218.30.83:443

79.137.35.198:8080

103.75.201.2:443

82.223.21.224:8080

153.126.146.25:7080

146.59.226.45:443

209.97.163.214:443

186.194.240.217:443

197.242.150.244:8080

45.118.115.99:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\2877cd2fd2e2b557ed4f07ac26b05f1f08952451d87116b399cf9cfc19879d55.dll
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:3732
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\SvuetMMVQdZrMzp\azxVvqcTzGMNok.dll"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:912

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/912-123-0x0000000000000000-mapping.dmp
  • memory/3732-117-0x0000000002D00000-0x0000000002D54000-memory.dmp
    Filesize

    336KB