Analysis

  • max time kernel
    53s
  • max time network
    143s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    30-06-2022 14:23

General

  • Target

    f48e799b9089130079355daf2bddd94d8404ca09be513bc7f4d645ca637852ae.dll

  • Size

    425KB

  • MD5

    9ca3b1dffc723a12fbba28f01d64a091

  • SHA1

    cca1730a2a837e57b155e2418e96a45ff35f239c

  • SHA256

    f48e799b9089130079355daf2bddd94d8404ca09be513bc7f4d645ca637852ae

  • SHA512

    6446490c6884a2e5d66dd10cedd773811a33c565825568758c245bbf9365a8867cc580baacf618d154c1da335af98a487e81532ea2872ce476d4d3236e06e7c6

Malware Config

Extracted

Family

emotet

Botnet

Epoch4

C2

172.104.251.154:8080

51.161.73.194:443

101.50.0.91:8080

91.207.28.33:8080

119.193.124.41:7080

150.95.66.124:8080

103.132.242.26:8080

37.187.115.122:8080

172.105.226.75:8080

131.100.24.231:80

196.218.30.83:443

79.137.35.198:8080

103.75.201.2:443

82.223.21.224:8080

153.126.146.25:7080

146.59.226.45:443

209.97.163.214:443

186.194.240.217:443

197.242.150.244:8080

45.118.115.99:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\f48e799b9089130079355daf2bddd94d8404ca09be513bc7f4d645ca637852ae.dll
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:2348
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\Qafmv\emkrgJFvNEWh.dll"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:2636

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2348-114-0x0000000002B40000-0x0000000002B94000-memory.dmp
    Filesize

    336KB

  • memory/2636-120-0x0000000000000000-mapping.dmp