Analysis

  • max time kernel
    53s
  • max time network
    136s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    30-06-2022 15:16

General

  • Target

    cd2f017a8be2f35a4906b25a721ede2b6fabf98a1afc17130fab73ac7a213f41.dll

  • Size

    425KB

  • MD5

    8afb20ed0dd45170843f9cc6877c2f20

  • SHA1

    361fe60f349cfa1c51337b6b31e2d5a536ad9daf

  • SHA256

    cd2f017a8be2f35a4906b25a721ede2b6fabf98a1afc17130fab73ac7a213f41

  • SHA512

    c267d2a9ad96b07417ff095e2b6e55e33d02388dbf8db4e9ce1e3f62c35e5fa1232c04d095c53397f00ce25c196958cb63ce1abcff9addad8a03c9f69266257e

Malware Config

Extracted

Family

emotet

Botnet

Epoch4

C2

172.104.251.154:8080

51.161.73.194:443

101.50.0.91:8080

91.207.28.33:8080

119.193.124.41:7080

150.95.66.124:8080

103.132.242.26:8080

37.187.115.122:8080

172.105.226.75:8080

131.100.24.231:80

196.218.30.83:443

79.137.35.198:8080

103.75.201.2:443

82.223.21.224:8080

153.126.146.25:7080

146.59.226.45:443

209.97.163.214:443

186.194.240.217:443

197.242.150.244:8080

45.118.115.99:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\cd2f017a8be2f35a4906b25a721ede2b6fabf98a1afc17130fab73ac7a213f41.dll
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:3576
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\NifOrPsiEOEj\aTeWceUzlG.dll"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:4008

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4008-124-0x0000000000000000-mapping.dmp
  • memory/4008-125-0x00000000021E0000-0x0000000002234000-memory.dmp
    Filesize

    336KB