Analysis

  • max time kernel
    52s
  • max time network
    141s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    30-06-2022 10:41

General

  • Target

    e96b174d1ff5be21ca293ea2a7b0fe5966299173bfbb81eeae0ad31dabc0721a.dll

  • Size

    425KB

  • MD5

    b62667dbc6bbe109a96f0451122fe443

  • SHA1

    469378a3e140daa92b8bb71e2c3368092da2e4cc

  • SHA256

    e96b174d1ff5be21ca293ea2a7b0fe5966299173bfbb81eeae0ad31dabc0721a

  • SHA512

    5e923e9d2407bd874c1861280c215f5338d9219492e490dc2f312ff2f1535524c928e16ac41f8b6a216e18e0080697946c57db861853eeba6d5a84ea85d98c43

Malware Config

Extracted

Family

emotet

Botnet

Epoch4

C2

172.104.251.154:8080

51.161.73.194:443

101.50.0.91:8080

91.207.28.33:8080

119.193.124.41:7080

150.95.66.124:8080

103.132.242.26:8080

37.187.115.122:8080

172.105.226.75:8080

131.100.24.231:80

196.218.30.83:443

79.137.35.198:8080

103.75.201.2:443

82.223.21.224:8080

153.126.146.25:7080

146.59.226.45:443

209.97.163.214:443

186.194.240.217:443

197.242.150.244:8080

45.118.115.99:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\e96b174d1ff5be21ca293ea2a7b0fe5966299173bfbb81eeae0ad31dabc0721a.dll
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:3164
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\HVwCdVk\mqhgiygvldEIrVJ.dll"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:2440

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2440-123-0x0000000000000000-mapping.dmp
  • memory/3164-117-0x0000000002D80000-0x0000000002DD4000-memory.dmp
    Filesize

    336KB