Analysis

  • max time kernel
    51s
  • max time network
    138s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    30-06-2022 08:57

General

  • Target

    2a1b5a71e8e82c15a8e2ac84d0344817567d99cf804dc0aab100bdf202122a5e.dll

  • Size

    425KB

  • MD5

    a7534fca1b050c6dd470e9c328bddaaa

  • SHA1

    da81240945457729b692e8ca0281f339bdc5090d

  • SHA256

    2a1b5a71e8e82c15a8e2ac84d0344817567d99cf804dc0aab100bdf202122a5e

  • SHA512

    07c25c299ab72be3ccc8cae71218c16c576141abccbaa85d35a0a79a87e17c017300fc77c6179ebc9d70ec4b73b0237e5e7e6c0166a26131481c23c14feb0a49

Malware Config

Extracted

Family

emotet

Botnet

Epoch4

C2

172.104.251.154:8080

51.161.73.194:443

101.50.0.91:8080

91.207.28.33:8080

119.193.124.41:7080

150.95.66.124:8080

103.132.242.26:8080

37.187.115.122:8080

172.105.226.75:8080

131.100.24.231:80

196.218.30.83:443

79.137.35.198:8080

103.75.201.2:443

82.223.21.224:8080

153.126.146.25:7080

146.59.226.45:443

209.97.163.214:443

186.194.240.217:443

197.242.150.244:8080

45.118.115.99:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\2a1b5a71e8e82c15a8e2ac84d0344817567d99cf804dc0aab100bdf202122a5e.dll
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:1408
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\BYNfMqWeJqpLkV\HplYO.dll"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:1308

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1308-122-0x0000000000000000-mapping.dmp
  • memory/1408-116-0x00000000026F0000-0x0000000002744000-memory.dmp
    Filesize

    336KB