Analysis

  • max time kernel
    144s
  • max time network
    147s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    30-06-2022 12:32

General

  • Target

    4a233ec1d5f8dd9a9b505e6d9ffde28f9ae4859a9b86563233037f1c75e577b3.dll

  • Size

    425KB

  • MD5

    c14b3170957bf758a31550aaa661ecd1

  • SHA1

    099dc1dba86f549b35caaf9ce41d35214cb1121d

  • SHA256

    4a233ec1d5f8dd9a9b505e6d9ffde28f9ae4859a9b86563233037f1c75e577b3

  • SHA512

    44f5365a89280d4ab944abb48098e82f4d25360ad50ca25fdec7e86ac4613345a49c64a4c9ae442647fb5b34bc2cf32102004a5d140911f07d1eefcd75b86572

Malware Config

Extracted

Family

emotet

Botnet

Epoch4

C2

172.104.251.154:8080

51.161.73.194:443

101.50.0.91:8080

91.207.28.33:8080

119.193.124.41:7080

150.95.66.124:8080

103.132.242.26:8080

37.187.115.122:8080

172.105.226.75:8080

131.100.24.231:80

196.218.30.83:443

79.137.35.198:8080

103.75.201.2:443

82.223.21.224:8080

153.126.146.25:7080

146.59.226.45:443

209.97.163.214:443

186.194.240.217:443

197.242.150.244:8080

45.118.115.99:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\4a233ec1d5f8dd9a9b505e6d9ffde28f9ae4859a9b86563233037f1c75e577b3.dll
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:3992
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\XFpcyNQdeCefr\CtxiTMXoUBcBx.dll"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:836

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/836-124-0x0000000000000000-mapping.dmp
  • memory/3992-118-0x0000000002530000-0x0000000002584000-memory.dmp
    Filesize

    336KB