Analysis

  • max time kernel
    51s
  • max time network
    135s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    30-06-2022 13:23

General

  • Target

    9afa0a3cc76989b1e3ffb3c029b8763a2cea5da9d17cf298239aa6895af70561.dll

  • Size

    425KB

  • MD5

    4db225b194434159b5b1c67f8e6f65bb

  • SHA1

    beb6421051fce7146fa98a98421788ebd94eb83b

  • SHA256

    9afa0a3cc76989b1e3ffb3c029b8763a2cea5da9d17cf298239aa6895af70561

  • SHA512

    1573426ff4668b36d409fb9d98f4d22b74814bc0e12eba070f8e700231fe93c3caacf63b61e3bcaaa533ed0298a34cc2a610175130ee7e2fbe3033b11e0eba99

Malware Config

Extracted

Family

emotet

Botnet

Epoch4

C2

172.104.251.154:8080

51.161.73.194:443

101.50.0.91:8080

91.207.28.33:8080

119.193.124.41:7080

150.95.66.124:8080

103.132.242.26:8080

37.187.115.122:8080

172.105.226.75:8080

131.100.24.231:80

196.218.30.83:443

79.137.35.198:8080

103.75.201.2:443

82.223.21.224:8080

153.126.146.25:7080

146.59.226.45:443

209.97.163.214:443

186.194.240.217:443

197.242.150.244:8080

45.118.115.99:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\9afa0a3cc76989b1e3ffb3c029b8763a2cea5da9d17cf298239aa6895af70561.dll
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:3984
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\RMiMBCjtMgNdMEzo\IdWOzMKYTUKlJIm.dll"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:4316

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3984-114-0x00000000028B0000-0x0000000002904000-memory.dmp

    Filesize

    336KB

  • memory/4316-120-0x0000000000000000-mapping.dmp