Analysis

  • max time kernel
    50s
  • max time network
    138s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    30-06-2022 11:28

General

  • Target

    87ac19ccb34b35f8a06cbdd824e3a9d5c2c79c369b159d19adb5e74f4ea70c69.dll

  • Size

    425KB

  • MD5

    2406aff37a491742094db9ad1474dc4b

  • SHA1

    c9a48b0c1dcb385b491db0e09bf7aec6e2631bdd

  • SHA256

    87ac19ccb34b35f8a06cbdd824e3a9d5c2c79c369b159d19adb5e74f4ea70c69

  • SHA512

    2c3c6f0814a9630920a77e083bc37feb21b5864ee4ac14ecbaba29591670ab57c49f9e775a290383a8732dcaaa0b1b77897a0817599173a67609fea8819472e9

Malware Config

Extracted

Family

emotet

Botnet

Epoch4

C2

172.104.251.154:8080

51.161.73.194:443

101.50.0.91:8080

91.207.28.33:8080

119.193.124.41:7080

150.95.66.124:8080

103.132.242.26:8080

37.187.115.122:8080

172.105.226.75:8080

131.100.24.231:80

196.218.30.83:443

79.137.35.198:8080

103.75.201.2:443

82.223.21.224:8080

153.126.146.25:7080

146.59.226.45:443

209.97.163.214:443

186.194.240.217:443

197.242.150.244:8080

45.118.115.99:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\87ac19ccb34b35f8a06cbdd824e3a9d5c2c79c369b159d19adb5e74f4ea70c69.dll
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:2444
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\CxzibTFYofqKlI\hLzA.dll"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:2712

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2444-118-0x0000000002B40000-0x0000000002B94000-memory.dmp

    Filesize

    336KB

  • memory/2712-124-0x0000000000000000-mapping.dmp