Analysis

  • max time kernel
    53s
  • max time network
    139s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    30-06-2022 08:31

General

  • Target

    aa3ecc9ff2d653d2a90b662f62a41934e9cd13ac6ca866eea010c847a73c06ef.dll

  • Size

    425KB

  • MD5

    e2ec0ce58dc1d5639a63f63be34cedcb

  • SHA1

    6210f064cf2b2ed46367eb4ad8b3430f4ca4cd84

  • SHA256

    aa3ecc9ff2d653d2a90b662f62a41934e9cd13ac6ca866eea010c847a73c06ef

  • SHA512

    cb46c34aa1e4f7394fda6c2099905e7b00341303153ba10b5686ba3e56478797649192ea83b520786e4fec797763a04f431f29cc6b50931dac08a3cc1b8c2cfa

Malware Config

Extracted

Family

emotet

Botnet

Epoch4

C2

172.104.251.154:8080

51.161.73.194:443

101.50.0.91:8080

91.207.28.33:8080

119.193.124.41:7080

150.95.66.124:8080

103.132.242.26:8080

37.187.115.122:8080

172.105.226.75:8080

131.100.24.231:80

196.218.30.83:443

79.137.35.198:8080

103.75.201.2:443

82.223.21.224:8080

153.126.146.25:7080

146.59.226.45:443

209.97.163.214:443

186.194.240.217:443

197.242.150.244:8080

45.118.115.99:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\aa3ecc9ff2d653d2a90b662f62a41934e9cd13ac6ca866eea010c847a73c06ef.dll
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:3924
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\IbWwTJkEJxw\ZJsgZ.dll"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:4696

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4696-123-0x0000000000000000-mapping.dmp
  • memory/4696-124-0x0000000000820000-0x0000000000874000-memory.dmp
    Filesize

    336KB