Analysis

  • max time kernel
    53s
  • max time network
    138s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    30-06-2022 14:38

General

  • Target

    8914336cf149792bb1d1596cec90b01cb5f9df3a3e96fc0fb15418e3b488a7b5.dll

  • Size

    425KB

  • MD5

    0fdcdead205408d19689e118bf0f2db4

  • SHA1

    8c829edbc6a913a0358a1ea774fe1f75778d1cc6

  • SHA256

    8914336cf149792bb1d1596cec90b01cb5f9df3a3e96fc0fb15418e3b488a7b5

  • SHA512

    169941a20f67a716cf9f1305b15618dfa4fa08ffbe95a60c597517d4bf73e236e1da6a02499beedbbd48a40576d10bb968b38c89772adcfdcd36f2deef8762da

Malware Config

Extracted

Family

emotet

Botnet

Epoch4

C2

172.104.251.154:8080

51.161.73.194:443

101.50.0.91:8080

91.207.28.33:8080

119.193.124.41:7080

150.95.66.124:8080

103.132.242.26:8080

37.187.115.122:8080

172.105.226.75:8080

131.100.24.231:80

196.218.30.83:443

79.137.35.198:8080

103.75.201.2:443

82.223.21.224:8080

153.126.146.25:7080

146.59.226.45:443

209.97.163.214:443

186.194.240.217:443

197.242.150.244:8080

45.118.115.99:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\8914336cf149792bb1d1596cec90b01cb5f9df3a3e96fc0fb15418e3b488a7b5.dll
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:2584
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\UUrUcTjSiCJ\IMSEPDO.dll"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:3212

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2584-117-0x00000000008E0000-0x0000000000934000-memory.dmp
    Filesize

    336KB

  • memory/3212-123-0x0000000000000000-mapping.dmp