Analysis

  • max time kernel
    75s
  • max time network
    147s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    30-06-2022 16:57

General

  • Target

    93de63fd007c18a9fbae312b955e53cb7aa36cc93030f85d8f8bc7d8c2f8e88a.dll

  • Size

    425KB

  • MD5

    967aaf89ae1deed2361f80ab6d32beae

  • SHA1

    6022cae12265e23fc24cda815e550f3a72ac5acb

  • SHA256

    93de63fd007c18a9fbae312b955e53cb7aa36cc93030f85d8f8bc7d8c2f8e88a

  • SHA512

    3e585c0a45bd030a9b4db9aa5669d49b029809c11dbc684467019688831ecb91330b01ef27ddb6ce99c6ca5a8d29f0f122357559b3017dac5a8446f5244fa846

Malware Config

Extracted

Family

emotet

Botnet

Epoch4

C2

172.104.251.154:8080

51.161.73.194:443

101.50.0.91:8080

91.207.28.33:8080

119.193.124.41:7080

150.95.66.124:8080

103.132.242.26:8080

37.187.115.122:8080

172.105.226.75:8080

131.100.24.231:80

196.218.30.83:443

79.137.35.198:8080

103.75.201.2:443

82.223.21.224:8080

153.126.146.25:7080

146.59.226.45:443

209.97.163.214:443

186.194.240.217:443

197.242.150.244:8080

45.118.115.99:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\93de63fd007c18a9fbae312b955e53cb7aa36cc93030f85d8f8bc7d8c2f8e88a.dll
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:1408
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\BYNfMqWeJqpLkV\HplYO.dll"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:1308

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1308-122-0x0000000000000000-mapping.dmp
  • memory/1408-116-0x0000000002240000-0x0000000002294000-memory.dmp
    Filesize

    336KB