Analysis

  • max time kernel
    52s
  • max time network
    143s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    30-06-2022 16:10

General

  • Target

    1a806b359f2ef2d19869945c6060841c3d8fbfdb72bea968a0b599d7eddb36f3.dll

  • Size

    425KB

  • MD5

    70dbe15cc47fb9374cfa185d7ce240ad

  • SHA1

    da15056a1be7f1d3b83d35bd2f7f20c321dfa832

  • SHA256

    1a806b359f2ef2d19869945c6060841c3d8fbfdb72bea968a0b599d7eddb36f3

  • SHA512

    46b040d9aea2ad6f703004211ee82757c96b602ea5ea54c672cfdae9716fec33785bf0abcd15e25e426682ef029110af1b986688eac78eccf733f96a02573a09

Malware Config

Extracted

Family

emotet

Botnet

Epoch4

C2

172.104.251.154:8080

51.161.73.194:443

101.50.0.91:8080

91.207.28.33:8080

119.193.124.41:7080

150.95.66.124:8080

103.132.242.26:8080

37.187.115.122:8080

172.105.226.75:8080

131.100.24.231:80

196.218.30.83:443

79.137.35.198:8080

103.75.201.2:443

82.223.21.224:8080

153.126.146.25:7080

146.59.226.45:443

209.97.163.214:443

186.194.240.217:443

197.242.150.244:8080

45.118.115.99:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\1a806b359f2ef2d19869945c6060841c3d8fbfdb72bea968a0b599d7eddb36f3.dll
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:1408
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\BYNfMqWeJqpLkV\HplYO.dll"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:1308

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1308-122-0x0000000000000000-mapping.dmp
  • memory/1408-116-0x0000000002A30000-0x0000000002A84000-memory.dmp
    Filesize

    336KB