Analysis

  • max time kernel
    55s
  • max time network
    147s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    30-06-2022 12:57

General

  • Target

    49b183ce0a6a7184ba8d41787047443756f147abbc22e0a8b00c12f75d1c6804.dll

  • Size

    425KB

  • MD5

    34dba1ec7bbaf831a6bed82e68a6aa1c

  • SHA1

    2cf68dcaa8064d9af86160dfb93488856e9acdcf

  • SHA256

    49b183ce0a6a7184ba8d41787047443756f147abbc22e0a8b00c12f75d1c6804

  • SHA512

    ff662f7e041184fca3b0a6e64d30fb8ca0e75791fa7b99e9add1da20a7b5cfadfc410fe88a32145a4018b8f258c5f720092bbaa8d6cf876e6aff2d166fb431e7

Malware Config

Extracted

Family

emotet

Botnet

Epoch4

C2

172.104.251.154:8080

51.161.73.194:443

101.50.0.91:8080

91.207.28.33:8080

119.193.124.41:7080

150.95.66.124:8080

103.132.242.26:8080

37.187.115.122:8080

172.105.226.75:8080

131.100.24.231:80

196.218.30.83:443

79.137.35.198:8080

103.75.201.2:443

82.223.21.224:8080

153.126.146.25:7080

146.59.226.45:443

209.97.163.214:443

186.194.240.217:443

197.242.150.244:8080

45.118.115.99:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\49b183ce0a6a7184ba8d41787047443756f147abbc22e0a8b00c12f75d1c6804.dll
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:3984
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\DMuzDqHWLOskYCb\vUjivJEUqcvZSZB.dll"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:3212

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3212-122-0x0000000000000000-mapping.dmp
  • memory/3212-123-0x0000000001300000-0x0000000001354000-memory.dmp
    Filesize

    336KB