Analysis

  • max time kernel
    145s
  • max time network
    147s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    30-06-2022 14:40

General

  • Target

    cf52efb3ee6e448585934bcc066412172ddc6b7375c947cb02bfb36f348a2b10.dll

  • Size

    425KB

  • MD5

    9d87c04fa093006e30e0d9b590666eb8

  • SHA1

    9a94842352e445df3225cc39b51006d325cdb4ce

  • SHA256

    cf52efb3ee6e448585934bcc066412172ddc6b7375c947cb02bfb36f348a2b10

  • SHA512

    f09a6ac3bfe5a2b245bc516e75e77e2d61cdfb8f178e1d400d885eec8e00b9e76cb03db54820d9803d2a19e8c1fd267ec7423b92ff4cd5d1b5d0d7acca67c866

Malware Config

Extracted

Family

emotet

Botnet

Epoch4

C2

172.104.251.154:8080

51.161.73.194:443

101.50.0.91:8080

91.207.28.33:8080

119.193.124.41:7080

150.95.66.124:8080

103.132.242.26:8080

37.187.115.122:8080

172.105.226.75:8080

131.100.24.231:80

196.218.30.83:443

79.137.35.198:8080

103.75.201.2:443

82.223.21.224:8080

153.126.146.25:7080

146.59.226.45:443

209.97.163.214:443

186.194.240.217:443

197.242.150.244:8080

45.118.115.99:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\cf52efb3ee6e448585934bcc066412172ddc6b7375c947cb02bfb36f348a2b10.dll
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:424
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\VJiTzmjFIfUzjj\rUwEomIovVSY.dll"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:3208

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3208-122-0x0000000000000000-mapping.dmp
  • memory/3208-123-0x00000000023B0000-0x0000000002404000-memory.dmp
    Filesize

    336KB