Analysis

  • max time kernel
    138s
  • max time network
    141s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    30-06-2022 08:24

General

  • Target

    f13c71a291a9a8012f3bcb0edcc04595e9ad8babef342e6503829e32c3e08c9e.dll

  • Size

    425KB

  • MD5

    e00277a66647e4afee0714a0badc75b5

  • SHA1

    c0fbc76183aed0355183b3803810d8fca1a3c5e8

  • SHA256

    f13c71a291a9a8012f3bcb0edcc04595e9ad8babef342e6503829e32c3e08c9e

  • SHA512

    1b5ed5f57ec9acc1712ee28f6dc6b7159805271e68b17ecefeb1fcb7e002ed887317351a963e0de4b4b5ac7f53c14bb58fca7e87fea6cc5ed42fd308cb3cbe69

Malware Config

Extracted

Family

emotet

Botnet

Epoch4

C2

172.104.251.154:8080

51.161.73.194:443

101.50.0.91:8080

91.207.28.33:8080

119.193.124.41:7080

150.95.66.124:8080

103.132.242.26:8080

37.187.115.122:8080

172.105.226.75:8080

131.100.24.231:80

196.218.30.83:443

79.137.35.198:8080

103.75.201.2:443

82.223.21.224:8080

153.126.146.25:7080

146.59.226.45:443

209.97.163.214:443

186.194.240.217:443

197.242.150.244:8080

45.118.115.99:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\f13c71a291a9a8012f3bcb0edcc04595e9ad8babef342e6503829e32c3e08c9e.dll
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:3092
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\RHMHPWwvbyuqZ\sXSlheE.dll"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:2944

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2944-120-0x0000000000000000-mapping.dmp
  • memory/3092-114-0x0000000002160000-0x00000000021B4000-memory.dmp
    Filesize

    336KB