Analysis

  • max time kernel
    155s
  • max time network
    168s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    30-06-2022 17:01

General

  • Target

    fa1a78984720630e3b96383f2c0b7c7b16685ab81e4af8c5bedfd60620580c69.dll

  • Size

    425KB

  • MD5

    71314fb5355071c167cb772fd7abf628

  • SHA1

    9f2c79b975af45df3876f6899656cafa622be52d

  • SHA256

    fa1a78984720630e3b96383f2c0b7c7b16685ab81e4af8c5bedfd60620580c69

  • SHA512

    70066b9bfb5d1c3e9f6fb72ac3552ae3b76a7e9b5ef47cefc91bdfc95c249b94b25b505d880fc4467d5018f9e9a6f86dc8f37dca69d6cd5ced13f132f96137c8

Malware Config

Extracted

Family

emotet

Botnet

Epoch4

C2

172.104.251.154:8080

51.161.73.194:443

101.50.0.91:8080

91.207.28.33:8080

119.193.124.41:7080

150.95.66.124:8080

103.132.242.26:8080

37.187.115.122:8080

172.105.226.75:8080

131.100.24.231:80

196.218.30.83:443

79.137.35.198:8080

103.75.201.2:443

82.223.21.224:8080

153.126.146.25:7080

146.59.226.45:443

209.97.163.214:443

186.194.240.217:443

197.242.150.244:8080

45.118.115.99:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\fa1a78984720630e3b96383f2c0b7c7b16685ab81e4af8c5bedfd60620580c69.dll
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:3908
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\MubgHZnpBcSXHi\ihKw.dll"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:2556

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2556-123-0x0000000000000000-mapping.dmp
  • memory/3908-117-0x0000000002560000-0x00000000025B4000-memory.dmp
    Filesize

    336KB