Analysis

  • max time kernel
    55s
  • max time network
    143s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    30-06-2022 15:04

General

  • Target

    009ea9b33cc97aed91a460e2260ed4bc6cb725ca00d00e3be948e31d764ecdfe.dll

  • Size

    425KB

  • MD5

    30e4ad11b7b322bc25e06d49e9243b19

  • SHA1

    41c2cc543543d7dae1f18d22c5505ebbe00f4043

  • SHA256

    009ea9b33cc97aed91a460e2260ed4bc6cb725ca00d00e3be948e31d764ecdfe

  • SHA512

    be6dc28e91cdb3c952926f44770a3231138e53383b7dd818eeb4d968078c550843d82e8e1e9fc56a8b02bd7deb6755809995daf78e193b4c4e568e691b72d9ec

Malware Config

Extracted

Family

emotet

Botnet

Epoch4

C2

172.104.251.154:8080

51.161.73.194:443

101.50.0.91:8080

91.207.28.33:8080

119.193.124.41:7080

150.95.66.124:8080

103.132.242.26:8080

37.187.115.122:8080

172.105.226.75:8080

131.100.24.231:80

196.218.30.83:443

79.137.35.198:8080

103.75.201.2:443

82.223.21.224:8080

153.126.146.25:7080

146.59.226.45:443

209.97.163.214:443

186.194.240.217:443

197.242.150.244:8080

45.118.115.99:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\009ea9b33cc97aed91a460e2260ed4bc6cb725ca00d00e3be948e31d764ecdfe.dll
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:3768
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\WmGyy\HIYQPbeZeLR.dll"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:3924

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3768-117-0x0000000000E40000-0x0000000000E94000-memory.dmp
    Filesize

    336KB

  • memory/3924-123-0x0000000000000000-mapping.dmp