Analysis

  • max time kernel
    60s
  • max time network
    136s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    30-06-2022 16:14

General

  • Target

    2cb9bcbb7ff3a4cea63a9497e7f01d2e015e80f780b55859a28254db3d113fe5.dll

  • Size

    425KB

  • MD5

    d2ae18a12e9815ce3d739df8b048b79e

  • SHA1

    67df8b4ba22cf38fdef3e024767ba6c0ee49b70f

  • SHA256

    2cb9bcbb7ff3a4cea63a9497e7f01d2e015e80f780b55859a28254db3d113fe5

  • SHA512

    bf5b6fbc091efc9bb3dba6888bff5d82ea40aa7bda3c98f24fd58323b3a470161efa5c6a77f75f0ac71533cf27be330a529cdd12d8f72624033c25f0c9380ca7

Malware Config

Extracted

Family

emotet

Botnet

Epoch4

C2

172.104.251.154:8080

51.161.73.194:443

101.50.0.91:8080

91.207.28.33:8080

119.193.124.41:7080

150.95.66.124:8080

103.132.242.26:8080

37.187.115.122:8080

172.105.226.75:8080

131.100.24.231:80

196.218.30.83:443

79.137.35.198:8080

103.75.201.2:443

82.223.21.224:8080

153.126.146.25:7080

146.59.226.45:443

209.97.163.214:443

186.194.240.217:443

197.242.150.244:8080

45.118.115.99:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\2cb9bcbb7ff3a4cea63a9497e7f01d2e015e80f780b55859a28254db3d113fe5.dll
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:2880
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\SNSnasZwYxSsZMzd\wGVxuBpvUgdUZbZ.dll"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:3156

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2880-116-0x0000000000970000-0x00000000009C4000-memory.dmp
    Filesize

    336KB

  • memory/3156-122-0x0000000000000000-mapping.dmp