Analysis

  • max time kernel
    55s
  • max time network
    147s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    30-06-2022 11:44

General

  • Target

    f5edec9a939ffa83f96d1ff08f9e9152139327a1cad86d7cddcaa35ad6941a18.dll

  • Size

    425KB

  • MD5

    a2ba67fe5f23d29fedabe3dc78582021

  • SHA1

    f38048ad727fdc61370a1fa9de01178af306e586

  • SHA256

    f5edec9a939ffa83f96d1ff08f9e9152139327a1cad86d7cddcaa35ad6941a18

  • SHA512

    c88b85777fcd90c8238152f06351c686af464ac8a6df392fc6579553621b662b45ce562b73fefb5586754940292db1bebe54eb9568fa05674fd423664bbe3145

Malware Config

Extracted

Family

emotet

Botnet

Epoch4

C2

172.104.251.154:8080

51.161.73.194:443

101.50.0.91:8080

91.207.28.33:8080

119.193.124.41:7080

150.95.66.124:8080

103.132.242.26:8080

37.187.115.122:8080

172.105.226.75:8080

131.100.24.231:80

196.218.30.83:443

79.137.35.198:8080

103.75.201.2:443

82.223.21.224:8080

153.126.146.25:7080

146.59.226.45:443

209.97.163.214:443

186.194.240.217:443

197.242.150.244:8080

45.118.115.99:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\f5edec9a939ffa83f96d1ff08f9e9152139327a1cad86d7cddcaa35ad6941a18.dll
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:3984
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\IbWWlpqrJNp\OwkkuXZG.dll"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:3212

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3212-122-0x0000000000000000-mapping.dmp

  • memory/3212-123-0x0000000002330000-0x0000000002384000-memory.dmp

    Filesize

    336KB