Analysis

  • max time kernel
    158s
  • max time network
    170s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    30-06-2022 17:48

General

  • Target

    f96812bbe1c60181e54b4ef2427054950fcad67a81de0d4402507f176daf7f05.dll

  • Size

    425KB

  • MD5

    8846756170ed14cacc192373abdb0c65

  • SHA1

    60111041912926aca4463cceb8d79db955a278b9

  • SHA256

    f96812bbe1c60181e54b4ef2427054950fcad67a81de0d4402507f176daf7f05

  • SHA512

    0e31f18228d822af2d92ce870c8d413288c727b4d82e244b8e2b034a527925e532b5b65ed2bd95eee1f3888aac78351bd8255447a7965f2dcf30d4b441763d0d

Malware Config

Extracted

Family

emotet

Botnet

Epoch4

C2

172.104.251.154:8080

51.161.73.194:443

101.50.0.91:8080

91.207.28.33:8080

119.193.124.41:7080

150.95.66.124:8080

103.132.242.26:8080

37.187.115.122:8080

172.105.226.75:8080

131.100.24.231:80

196.218.30.83:443

79.137.35.198:8080

103.75.201.2:443

82.223.21.224:8080

153.126.146.25:7080

146.59.226.45:443

209.97.163.214:443

186.194.240.217:443

197.242.150.244:8080

45.118.115.99:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\f96812bbe1c60181e54b4ef2427054950fcad67a81de0d4402507f176daf7f05.dll
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:3180
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\SNZtdpYoZo\bLchHbuXJEujOiD.dll"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:2376

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2376-123-0x0000000000000000-mapping.dmp
  • memory/2376-124-0x0000000000EB0000-0x0000000000F04000-memory.dmp
    Filesize

    336KB