Analysis

  • max time kernel
    51s
  • max time network
    141s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    30-06-2022 15:44

General

  • Target

    41f72f6a3cee06b32d259c6d307276541f71da5ea7afd21342c7c7669a10cbc7.dll

  • Size

    425KB

  • MD5

    34849a4f3dbfc851acb9bfafdc54b4c7

  • SHA1

    3fa4908530fe7d21d45fb3ddb3130b2323e87aa2

  • SHA256

    41f72f6a3cee06b32d259c6d307276541f71da5ea7afd21342c7c7669a10cbc7

  • SHA512

    d73807cfceffea78ecc54620685783320361842cab2aa59cef509a5708f68264440e2b57faed2f70a63959cfab911454f2c4c5132d7b4f445701feac5db4df1e

Malware Config

Extracted

Family

emotet

Botnet

Epoch4

C2

172.104.251.154:8080

51.161.73.194:443

101.50.0.91:8080

91.207.28.33:8080

119.193.124.41:7080

150.95.66.124:8080

103.132.242.26:8080

37.187.115.122:8080

172.105.226.75:8080

131.100.24.231:80

196.218.30.83:443

79.137.35.198:8080

103.75.201.2:443

82.223.21.224:8080

153.126.146.25:7080

146.59.226.45:443

209.97.163.214:443

186.194.240.217:443

197.242.150.244:8080

45.118.115.99:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\41f72f6a3cee06b32d259c6d307276541f71da5ea7afd21342c7c7669a10cbc7.dll
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:2236
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\BUedf\tHLUvJL.dll"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:2660

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2236-117-0x0000000000CF0000-0x0000000000D44000-memory.dmp
    Filesize

    336KB

  • memory/2660-123-0x0000000000000000-mapping.dmp