Analysis

  • max time kernel
    51s
  • max time network
    142s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    30-06-2022 13:44

General

  • Target

    942a1f1ed2536870c57b68a72b60b1f82c5072c1cdac14b087408ce58acb65a8.dll

  • Size

    425KB

  • MD5

    711030a5b0242587a5d4d8f1cccbc89d

  • SHA1

    79ccb48702f1f9743c53c30632b28b88fb218e38

  • SHA256

    942a1f1ed2536870c57b68a72b60b1f82c5072c1cdac14b087408ce58acb65a8

  • SHA512

    4e8e720f85beae9aa5d2ea3b34554905b75ecae45665d8398651edf36253049d8199fa1bc8d7f36a7c7de9fc9d1713c34d6037b6c1284715e331486b69894cf0

Malware Config

Extracted

Family

emotet

Botnet

Epoch4

C2

172.104.251.154:8080

51.161.73.194:443

101.50.0.91:8080

91.207.28.33:8080

119.193.124.41:7080

150.95.66.124:8080

103.132.242.26:8080

37.187.115.122:8080

172.105.226.75:8080

131.100.24.231:80

196.218.30.83:443

79.137.35.198:8080

103.75.201.2:443

82.223.21.224:8080

153.126.146.25:7080

146.59.226.45:443

209.97.163.214:443

186.194.240.217:443

197.242.150.244:8080

45.118.115.99:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\942a1f1ed2536870c57b68a72b60b1f82c5072c1cdac14b087408ce58acb65a8.dll
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:728
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\DeVgvDGO\nHqCNpmLsbFd.dll"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:1308

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1308-123-0x0000000000000000-mapping.dmp
  • memory/1308-124-0x0000000002600000-0x0000000002654000-memory.dmp
    Filesize

    336KB