Analysis

  • max time kernel
    53s
  • max time network
    145s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    30-06-2022 17:40

General

  • Target

    95a63cb76de0c6c1ac24e3b9205039380d6e53035c35052926280a453cda0fa6.dll

  • Size

    425KB

  • MD5

    58abe9bd3346cfc9afbc4b714d17c008

  • SHA1

    ff9086193bb604f952d5ec574ea96a3fdd598ebf

  • SHA256

    95a63cb76de0c6c1ac24e3b9205039380d6e53035c35052926280a453cda0fa6

  • SHA512

    eebb864ba8eded46000ba61ef4ce7d5657a75d1ffcf92b1b9faad023526f229370c2b0ec991c02faf34390dfcd7ce133c4de7367858f79d6e3345c7ebc04bbad

Malware Config

Extracted

Family

emotet

Botnet

Epoch4

C2

172.104.251.154:8080

51.161.73.194:443

101.50.0.91:8080

91.207.28.33:8080

119.193.124.41:7080

150.95.66.124:8080

103.132.242.26:8080

37.187.115.122:8080

172.105.226.75:8080

131.100.24.231:80

196.218.30.83:443

79.137.35.198:8080

103.75.201.2:443

82.223.21.224:8080

153.126.146.25:7080

146.59.226.45:443

209.97.163.214:443

186.194.240.217:443

197.242.150.244:8080

45.118.115.99:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\95a63cb76de0c6c1ac24e3b9205039380d6e53035c35052926280a453cda0fa6.dll
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:2880
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\WormRhzKpqnH\sJNTBHKBUu.dll"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:3456

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2880-116-0x00000000024B0000-0x0000000002504000-memory.dmp
    Filesize

    336KB

  • memory/3456-122-0x0000000000000000-mapping.dmp