Analysis

  • max time kernel
    54s
  • max time network
    143s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    30-06-2022 14:59

General

  • Target

    3fd41ec3a0ab2bf9a649dbcd590478a70097ed1feab46640a4c1ff2e1c489874.dll

  • Size

    425KB

  • MD5

    612149d80e5f8e91ec038e05b196d63f

  • SHA1

    c52ec9cc0f664712b1375dcb51f58b926b5f5c5a

  • SHA256

    3fd41ec3a0ab2bf9a649dbcd590478a70097ed1feab46640a4c1ff2e1c489874

  • SHA512

    2e7cbda1cd00bf8d2460a7da02746ab761dcaddcd7c1a0e6301b9232d57b31961a81248abdbbd1bcb98a3c8623aeef11d1ab53596fb182fc39661e2f4372eada

Malware Config

Extracted

Family

emotet

Botnet

Epoch4

C2

172.104.251.154:8080

51.161.73.194:443

101.50.0.91:8080

91.207.28.33:8080

119.193.124.41:7080

150.95.66.124:8080

103.132.242.26:8080

37.187.115.122:8080

172.105.226.75:8080

131.100.24.231:80

196.218.30.83:443

79.137.35.198:8080

103.75.201.2:443

82.223.21.224:8080

153.126.146.25:7080

146.59.226.45:443

209.97.163.214:443

186.194.240.217:443

197.242.150.244:8080

45.118.115.99:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\3fd41ec3a0ab2bf9a649dbcd590478a70097ed1feab46640a4c1ff2e1c489874.dll
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:4316
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\FlVelaIXMspdTUqT\sBVQdsPdyTvvqQl.dll"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:4472

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4316-114-0x0000000001520000-0x0000000001574000-memory.dmp
    Filesize

    336KB

  • memory/4472-120-0x0000000000000000-mapping.dmp