Analysis

  • max time kernel
    163s
  • max time network
    167s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    30-06-2022 17:12

General

  • Target

    4fd2ac8cc97b4d60ce725d6ca316829a6e245938ebfa6a67927d559850066e33.dll

  • Size

    425KB

  • MD5

    4dfffba77d544a874229baf0fac1d575

  • SHA1

    f0d7855e6e35957dc610c2583221d47e02ac3f1e

  • SHA256

    4fd2ac8cc97b4d60ce725d6ca316829a6e245938ebfa6a67927d559850066e33

  • SHA512

    9071c9c0e59b99d008cc39c443ad55a2826c6d50ab883dec6c37d269b44b70ede94f69efdd71da5b416d19521fffdacbd99f1f9e2aff891c8cf188d1387165b2

Malware Config

Extracted

Family

emotet

Botnet

Epoch4

C2

172.104.251.154:8080

51.161.73.194:443

101.50.0.91:8080

91.207.28.33:8080

119.193.124.41:7080

150.95.66.124:8080

103.132.242.26:8080

37.187.115.122:8080

172.105.226.75:8080

131.100.24.231:80

196.218.30.83:443

79.137.35.198:8080

103.75.201.2:443

82.223.21.224:8080

153.126.146.25:7080

146.59.226.45:443

209.97.163.214:443

186.194.240.217:443

197.242.150.244:8080

45.118.115.99:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\4fd2ac8cc97b4d60ce725d6ca316829a6e245938ebfa6a67927d559850066e33.dll
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:3956
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\YatySp\MLNMHgJPuF.dll"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:2608

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2608-123-0x0000000000000000-mapping.dmp
  • memory/2608-124-0x0000000002330000-0x0000000002384000-memory.dmp
    Filesize

    336KB