Analysis

  • max time kernel
    51s
  • max time network
    146s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    30-06-2022 11:28

General

  • Target

    be7a95f9af1d4b43161c4cf6a36aa75fb3b858812e0be197b6d7bb1d284fd4ff.dll

  • Size

    425KB

  • MD5

    00019f2c1ec57160099d75e8d1e21736

  • SHA1

    8615a53c67649001a0483654a5d1e47c12648f1b

  • SHA256

    be7a95f9af1d4b43161c4cf6a36aa75fb3b858812e0be197b6d7bb1d284fd4ff

  • SHA512

    d97a452840458f27b20ce4ac28079cb612661d4e894ba77af0f39b2ea42105603cbbb663afc4e2ab769fdf4c9896307937072bb6f94f931fe4b007168f00684a

Malware Config

Extracted

Family

emotet

Botnet

Epoch4

C2

172.104.251.154:8080

51.161.73.194:443

101.50.0.91:8080

91.207.28.33:8080

119.193.124.41:7080

150.95.66.124:8080

103.132.242.26:8080

37.187.115.122:8080

172.105.226.75:8080

131.100.24.231:80

196.218.30.83:443

79.137.35.198:8080

103.75.201.2:443

82.223.21.224:8080

153.126.146.25:7080

146.59.226.45:443

209.97.163.214:443

186.194.240.217:443

197.242.150.244:8080

45.118.115.99:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\be7a95f9af1d4b43161c4cf6a36aa75fb3b858812e0be197b6d7bb1d284fd4ff.dll
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:3332
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\SjsdMaHEKGdwwIGi\TLMdDCjdDP.dll"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:3588

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3588-122-0x0000000000000000-mapping.dmp
  • memory/3588-123-0x00000000024B0000-0x0000000002504000-memory.dmp
    Filesize

    336KB