Analysis

  • max time kernel
    51s
  • max time network
    137s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    30-06-2022 12:14

General

  • Target

    4f947de9cd36271ac0747eea25d70ef056474460b5dff0eff90606b0d2939e3d.dll

  • Size

    425KB

  • MD5

    bb58d29579307d859d22a8b51e280299

  • SHA1

    8977d6df100bde85b6fb801ad8f3c56f2426c9fe

  • SHA256

    4f947de9cd36271ac0747eea25d70ef056474460b5dff0eff90606b0d2939e3d

  • SHA512

    c9027f3499da9f9837100167cef8ed33f67a9bd600d42e743481c842297a02f8432852541924792ca6c4148f35475e95b569d8480df85bb1f2f9529e5ab19265

Malware Config

Extracted

Family

emotet

Botnet

Epoch4

C2

172.104.251.154:8080

51.161.73.194:443

101.50.0.91:8080

91.207.28.33:8080

119.193.124.41:7080

150.95.66.124:8080

103.132.242.26:8080

37.187.115.122:8080

172.105.226.75:8080

131.100.24.231:80

196.218.30.83:443

79.137.35.198:8080

103.75.201.2:443

82.223.21.224:8080

153.126.146.25:7080

146.59.226.45:443

209.97.163.214:443

186.194.240.217:443

197.242.150.244:8080

45.118.115.99:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\4f947de9cd36271ac0747eea25d70ef056474460b5dff0eff90606b0d2939e3d.dll
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:3832
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\UNBysEWgVRmso\TxJcAbYECkhSbFv.dll"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:3276

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3276-125-0x0000000000000000-mapping.dmp
  • memory/3276-126-0x0000000000C10000-0x0000000000C64000-memory.dmp
    Filesize

    336KB