Analysis

  • max time kernel
    54s
  • max time network
    141s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    23-06-2022 14:57

General

  • Target

    d6330c8f53823a7dac8dd3a193f4fc5816e75e926c869de793b9531a65f600b2.dll

  • Size

    314KB

  • MD5

    08269af8d6e7f48b2a1d3e0536d3acc4

  • SHA1

    289e308e444e576245721d94a3c1cc13501aaf5b

  • SHA256

    d6330c8f53823a7dac8dd3a193f4fc5816e75e926c869de793b9531a65f600b2

  • SHA512

    c190436c136027f3e3f5ea346f40b42e0ed1927323f6ac4f78e4b95c85ccb4d4c755babee46945951dccf51167f28a364921a819dfd147473c74984008ba7421

Malware Config

Extracted

Family

emotet

Botnet

Epoch4

C2

82.165.152.127:8080

51.161.73.194:443

103.75.201.2:443

5.9.116.246:8080

213.241.20.155:443

79.137.35.198:8080

119.193.124.41:7080

186.194.240.217:443

172.105.226.75:8080

150.95.66.124:8080

131.100.24.231:80

94.23.45.86:4143

209.97.163.214:443

206.189.28.199:8080

173.212.193.249:8080

153.126.146.25:7080

51.91.76.89:8080

1.234.2.232:8080

163.44.196.120:8080

149.56.131.28:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\d6330c8f53823a7dac8dd3a193f4fc5816e75e926c869de793b9531a65f600b2.dll
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:2324
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\BMgvSgnj\LrHP.dll"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:2816

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2324-118-0x0000000180000000-0x000000018002B000-memory.dmp
    Filesize

    172KB

  • memory/2816-123-0x0000000000000000-mapping.dmp