Analysis

  • max time kernel
    53s
  • max time network
    134s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    30-06-2022 15:41

General

  • Target

    090f652f776a1a53c02a08ef2dd1db9d05b2522597c6dafa667310830160445b.dll

  • Size

    425KB

  • MD5

    91c82f1e4f43f8f3ede00fffa5d421dd

  • SHA1

    178e702c6765eeeef38c3212885d9b3fd896468d

  • SHA256

    090f652f776a1a53c02a08ef2dd1db9d05b2522597c6dafa667310830160445b

  • SHA512

    11662317e6765f06fa609f53082dd87857fc5401e054f641b26c6b91afb8d395319140f8e8959b86ca80503f016700160d2bd6e2612cad5addb95816123b29d0

Malware Config

Extracted

Family

emotet

Botnet

Epoch4

C2

172.104.251.154:8080

51.161.73.194:443

101.50.0.91:8080

91.207.28.33:8080

119.193.124.41:7080

150.95.66.124:8080

103.132.242.26:8080

37.187.115.122:8080

172.105.226.75:8080

131.100.24.231:80

196.218.30.83:443

79.137.35.198:8080

103.75.201.2:443

82.223.21.224:8080

153.126.146.25:7080

146.59.226.45:443

209.97.163.214:443

186.194.240.217:443

197.242.150.244:8080

45.118.115.99:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\090f652f776a1a53c02a08ef2dd1db9d05b2522597c6dafa667310830160445b.dll
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:3932
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\SUlZYtVCf\vUsjnbXaJw.dll"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:4312

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4312-123-0x0000000000000000-mapping.dmp
  • memory/4312-124-0x0000000001F00000-0x0000000001F54000-memory.dmp
    Filesize

    336KB