Analysis

  • max time kernel
    52s
  • max time network
    136s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    30-06-2022 14:10

General

  • Target

    4758b83e8f3a20361e4d426ddd82b9ac602e848cac3a9b891fb3c648460b5e0d.dll

  • Size

    425KB

  • MD5

    bef136e10f397c8d74a679d4e443820f

  • SHA1

    139c19eb8b3a49a916de07d8a9b75c8f6a454116

  • SHA256

    4758b83e8f3a20361e4d426ddd82b9ac602e848cac3a9b891fb3c648460b5e0d

  • SHA512

    d2031648abaf464fd2fdbf9025b07fc2a1be841da7314b9d4ec0d281f4c30aeb224b52ed5b4677065394b79aac5f10bf79a9770faba750dfdd14a771de14f8e5

Malware Config

Extracted

Family

emotet

Botnet

Epoch4

C2

172.104.251.154:8080

51.161.73.194:443

101.50.0.91:8080

91.207.28.33:8080

119.193.124.41:7080

150.95.66.124:8080

103.132.242.26:8080

37.187.115.122:8080

172.105.226.75:8080

131.100.24.231:80

196.218.30.83:443

79.137.35.198:8080

103.75.201.2:443

82.223.21.224:8080

153.126.146.25:7080

146.59.226.45:443

209.97.163.214:443

186.194.240.217:443

197.242.150.244:8080

45.118.115.99:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\4758b83e8f3a20361e4d426ddd82b9ac602e848cac3a9b891fb3c648460b5e0d.dll
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:2664
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\EsJhdwCPpfYdwY\NQqSTUGNbQ.dll"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:3484

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2664-118-0x0000000002BC0000-0x0000000002C14000-memory.dmp
    Filesize

    336KB

  • memory/3484-124-0x0000000000000000-mapping.dmp