Analysis

  • max time kernel
    63s
  • max time network
    154s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    30-06-2022 17:08

General

  • Target

    48298316c80f23f276ae7677955bbf227dda37cbe931440aaabe74a924011282.dll

  • Size

    425KB

  • MD5

    965ae79c269359653cafa9636025ebe4

  • SHA1

    c579201534ac75ecc7311a310b668026ef99d813

  • SHA256

    48298316c80f23f276ae7677955bbf227dda37cbe931440aaabe74a924011282

  • SHA512

    dbca88eaf16f842349f6066deb9f34af9dd5c457279bc89c5fb66b1eb123e1827b3c81b1f869f6565d0baa43582aa1e2b581d729d793b4897dd27956b790c017

Malware Config

Extracted

Family

emotet

Botnet

Epoch4

C2

172.104.251.154:8080

51.161.73.194:443

101.50.0.91:8080

91.207.28.33:8080

119.193.124.41:7080

150.95.66.124:8080

103.132.242.26:8080

37.187.115.122:8080

172.105.226.75:8080

131.100.24.231:80

196.218.30.83:443

79.137.35.198:8080

103.75.201.2:443

82.223.21.224:8080

153.126.146.25:7080

146.59.226.45:443

209.97.163.214:443

186.194.240.217:443

197.242.150.244:8080

45.118.115.99:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\48298316c80f23f276ae7677955bbf227dda37cbe931440aaabe74a924011282.dll
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:3604
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\WJdmYwJCBdWgImP\EudvQ.dll"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:372

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/372-122-0x0000000000000000-mapping.dmp
  • memory/372-123-0x0000000002280000-0x00000000022D4000-memory.dmp
    Filesize

    336KB