Analysis

  • max time kernel
    52s
  • max time network
    140s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    30-06-2022 15:59

General

  • Target

    9a976cb162d12d74674f559fc57d3e3ca2ac2478afaba4c393aa1ef73196d8e3.dll

  • Size

    425KB

  • MD5

    6c10db0f8eacf7739a5b8ed0a4c17056

  • SHA1

    4fd40bac2fcae821bcac46628a7aa1354bc6c464

  • SHA256

    9a976cb162d12d74674f559fc57d3e3ca2ac2478afaba4c393aa1ef73196d8e3

  • SHA512

    d6ed68ef8fa5d26dbcd4a43160926464893f2315fd3a150ad6f6cbb0cb48e85a1b28ea6e02443b9a19c34e704e1ea10ed8f35f3dca0b5e70190115bba5c7527b

Malware Config

Extracted

Family

emotet

Botnet

Epoch4

C2

172.104.251.154:8080

51.161.73.194:443

101.50.0.91:8080

91.207.28.33:8080

119.193.124.41:7080

150.95.66.124:8080

103.132.242.26:8080

37.187.115.122:8080

172.105.226.75:8080

131.100.24.231:80

196.218.30.83:443

79.137.35.198:8080

103.75.201.2:443

82.223.21.224:8080

153.126.146.25:7080

146.59.226.45:443

209.97.163.214:443

186.194.240.217:443

197.242.150.244:8080

45.118.115.99:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\9a976cb162d12d74674f559fc57d3e3ca2ac2478afaba4c393aa1ef73196d8e3.dll
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:2392
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\YxoSXekE\QQUqouUqQCdh.dll"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:2688

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2392-118-0x0000000002BE0000-0x0000000002C34000-memory.dmp
    Filesize

    336KB

  • memory/2688-124-0x0000000000000000-mapping.dmp