Analysis

  • max time kernel
    57s
  • max time network
    134s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    30-06-2022 13:57

General

  • Target

    22d7eae618e36c48be3dd0dda7f20a988190e58709b1414f64d90aa553ef6885.dll

  • Size

    425KB

  • MD5

    aa55fb7c56e7256e9af0ac7faa389830

  • SHA1

    534e6728b4104710a219e35bde8449ccdaa27b0b

  • SHA256

    22d7eae618e36c48be3dd0dda7f20a988190e58709b1414f64d90aa553ef6885

  • SHA512

    ed9aadb9b507726279cafdbe688e0e20831b743c96be17614cb23170c9184469b501f368788d299d46173651616ba27cec83e57d84bb63f3603d8d57e2770bfe

Malware Config

Extracted

Family

emotet

Botnet

Epoch4

C2

172.104.251.154:8080

51.161.73.194:443

101.50.0.91:8080

91.207.28.33:8080

119.193.124.41:7080

150.95.66.124:8080

103.132.242.26:8080

37.187.115.122:8080

172.105.226.75:8080

131.100.24.231:80

196.218.30.83:443

79.137.35.198:8080

103.75.201.2:443

82.223.21.224:8080

153.126.146.25:7080

146.59.226.45:443

209.97.163.214:443

186.194.240.217:443

197.242.150.244:8080

45.118.115.99:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\22d7eae618e36c48be3dd0dda7f20a988190e58709b1414f64d90aa553ef6885.dll
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:2776
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\NCivVRkgdPZK\rPJZMYNcztvj.dll"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:3056

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2776-114-0x0000000002620000-0x0000000002674000-memory.dmp
    Filesize

    336KB

  • memory/3056-120-0x0000000000000000-mapping.dmp