Analysis

  • max time kernel
    54s
  • max time network
    136s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    30-06-2022 14:00

General

  • Target

    412607f434877c984333543610f15006d37c02c56f1ab3f392f1769f8c1b28fa.dll

  • Size

    425KB

  • MD5

    5a7a8a87c3121a4e8bc24ee2de971571

  • SHA1

    55e0e40e6022ad6ff2f9f85914c9eb8f850378c6

  • SHA256

    412607f434877c984333543610f15006d37c02c56f1ab3f392f1769f8c1b28fa

  • SHA512

    eb7fa53a9d5730e6f3785f7900a6a36cf62460d25a306940aad88f8ea8d33a59c6ccba497279c28ec6bba29081152269561a09c681f8314260553c5613b14e6a

Malware Config

Extracted

Family

emotet

Botnet

Epoch4

C2

172.104.251.154:8080

51.161.73.194:443

101.50.0.91:8080

91.207.28.33:8080

119.193.124.41:7080

150.95.66.124:8080

103.132.242.26:8080

37.187.115.122:8080

172.105.226.75:8080

131.100.24.231:80

196.218.30.83:443

79.137.35.198:8080

103.75.201.2:443

82.223.21.224:8080

153.126.146.25:7080

146.59.226.45:443

209.97.163.214:443

186.194.240.217:443

197.242.150.244:8080

45.118.115.99:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\412607f434877c984333543610f15006d37c02c56f1ab3f392f1769f8c1b28fa.dll
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:3112
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\RPebQOEBP\jGFJwzfxdfrGlRv.dll"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:2156

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2156-125-0x0000000000000000-mapping.dmp
  • memory/2156-126-0x0000000002AB0000-0x0000000002B04000-memory.dmp
    Filesize

    336KB