Analysis

  • max time kernel
    55s
  • max time network
    144s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    30-06-2022 14:49

General

  • Target

    ae7fdca48b248226f509f14f79576c22efb5aa4093f4b3a9a19b4a991a4f076d.dll

  • Size

    425KB

  • MD5

    2c8a1b078361f020930929373e2d9707

  • SHA1

    1a5c1bbfd14b3144fab2229c13eea371de7457cf

  • SHA256

    ae7fdca48b248226f509f14f79576c22efb5aa4093f4b3a9a19b4a991a4f076d

  • SHA512

    f549c5dece03d3c555afc490553f1d31fdd994f4c41fcf167a0fc66e6bcb9bc91c385ec7548fbefdc6a0018eb96bece8220d2d6a5b31cbcd44a6e322f8fca256

Malware Config

Extracted

Family

emotet

Botnet

Epoch4

C2

172.104.251.154:8080

51.161.73.194:443

101.50.0.91:8080

91.207.28.33:8080

119.193.124.41:7080

150.95.66.124:8080

103.132.242.26:8080

37.187.115.122:8080

172.105.226.75:8080

131.100.24.231:80

196.218.30.83:443

79.137.35.198:8080

103.75.201.2:443

82.223.21.224:8080

153.126.146.25:7080

146.59.226.45:443

209.97.163.214:443

186.194.240.217:443

197.242.150.244:8080

45.118.115.99:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\ae7fdca48b248226f509f14f79576c22efb5aa4093f4b3a9a19b4a991a4f076d.dll
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:1792
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\YdFbAakgl\BmHoEeSEBVAGGM.dll"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:2180

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2180-120-0x0000000000000000-mapping.dmp
  • memory/2180-121-0x00000000007D0000-0x0000000000824000-memory.dmp
    Filesize

    336KB