Analysis

  • max time kernel
    51s
  • max time network
    149s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    06-07-2022 04:34

General

  • Target

    3e3fdd10320efd1e286bf39ba54e18c99ff122e41facce94ea4f1e1e71f20132.dll

  • Size

    513KB

  • MD5

    d3b34abfe1a1f7cab37ea82e980ac541

  • SHA1

    8e668deac8409a9aa95b9ea6bdd9a70e6d490bef

  • SHA256

    3e3fdd10320efd1e286bf39ba54e18c99ff122e41facce94ea4f1e1e71f20132

  • SHA512

    7553197f387536ca2bf8c60c26cfae57afbd110636a076abbd7a83844c71a1a245ccb55224eb38f656bbef73e6d1e7b20b7dcbb90b4a62a1bbd2e226136fc99b

Malware Config

Extracted

Family

emotet

Botnet

Epoch4

C2

94.23.45.86:4143

209.97.163.214:443

212.24.98.99:8080

103.43.75.120:443

183.111.227.137:8080

197.242.150.244:8080

129.232.188.93:443

159.65.88.10:8080

163.44.196.120:8080

51.161.73.194:443

164.90.222.65:443

159.89.202.34:443

1.234.2.232:8080

150.95.66.124:8080

51.91.76.89:8080

196.218.30.83:443

5.9.116.246:8080

146.59.226.45:443

173.212.193.249:8080

213.241.20.155:443

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\3e3fdd10320efd1e286bf39ba54e18c99ff122e41facce94ea4f1e1e71f20132.dll
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:1888
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\JGMlgwrnJc\ZjDtVof.dll"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:2320

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1888-119-0x0000000180000000-0x000000018002D000-memory.dmp
    Filesize

    180KB

  • memory/2320-124-0x0000000000000000-mapping.dmp