Analysis

  • max time kernel
    56s
  • max time network
    142s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    30-06-2022 13:08

General

  • Target

    ba2e0e67b59ed02e4e53168b8b7dcea2e673763721541017841f4ead27469706.dll

  • Size

    425KB

  • MD5

    21acd26d70bb25e5e28c4715aeb5aa08

  • SHA1

    e634ddf2d1dd0e0bd4cbea30add455da31ef561e

  • SHA256

    ba2e0e67b59ed02e4e53168b8b7dcea2e673763721541017841f4ead27469706

  • SHA512

    f8526237e5ca30d5655659c2e69d81ab4542390c570d720b65cdfcfbaca9ec84b311f81e64906a142ca8222d615a2554d4280999013d0bafe246f1fa70ba3f21

Malware Config

Extracted

Family

emotet

Botnet

Epoch4

C2

172.104.251.154:8080

51.161.73.194:443

101.50.0.91:8080

91.207.28.33:8080

119.193.124.41:7080

150.95.66.124:8080

103.132.242.26:8080

37.187.115.122:8080

172.105.226.75:8080

131.100.24.231:80

196.218.30.83:443

79.137.35.198:8080

103.75.201.2:443

82.223.21.224:8080

153.126.146.25:7080

146.59.226.45:443

209.97.163.214:443

186.194.240.217:443

197.242.150.244:8080

45.118.115.99:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\ba2e0e67b59ed02e4e53168b8b7dcea2e673763721541017841f4ead27469706.dll
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:2272
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\UsssDPGHFAETIRtI\jOglbVKgXB.dll"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:1240

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1240-122-0x0000000000000000-mapping.dmp

  • memory/1240-123-0x0000000002AF0000-0x0000000002B44000-memory.dmp

    Filesize

    336KB