Analysis

  • max time kernel
    50s
  • max time network
    138s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    30-06-2022 16:07

General

  • Target

    a3b4fef5c04adf5b29ffd3e45b8df7d2e1b248195e6c21663cb77a4835da9be1.dll

  • Size

    425KB

  • MD5

    b9f5a52fe254365e4e05d8eb706d8ca0

  • SHA1

    e53712884bfbd5761fb09a659ece89548d158e28

  • SHA256

    a3b4fef5c04adf5b29ffd3e45b8df7d2e1b248195e6c21663cb77a4835da9be1

  • SHA512

    ac164c092b402f74fe29544b40b0e9da9d62b5dda88250144a8718c0b624ad5cf0afad563ac45ae3f3cd6ac03b8e8c9c7a20f6a0cca214a19d60f5482be75ddd

Malware Config

Extracted

Family

emotet

Botnet

Epoch4

C2

172.104.251.154:8080

51.161.73.194:443

101.50.0.91:8080

91.207.28.33:8080

119.193.124.41:7080

150.95.66.124:8080

103.132.242.26:8080

37.187.115.122:8080

172.105.226.75:8080

131.100.24.231:80

196.218.30.83:443

79.137.35.198:8080

103.75.201.2:443

82.223.21.224:8080

153.126.146.25:7080

146.59.226.45:443

209.97.163.214:443

186.194.240.217:443

197.242.150.244:8080

45.118.115.99:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\a3b4fef5c04adf5b29ffd3e45b8df7d2e1b248195e6c21663cb77a4835da9be1.dll
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:728
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\SmtJdekZ\ffRSAZxOteMxaj.dll"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:1176

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/728-117-0x0000000000EF0000-0x0000000000F44000-memory.dmp
    Filesize

    336KB

  • memory/1176-123-0x0000000000000000-mapping.dmp