Analysis

  • max time kernel
    52s
  • max time network
    141s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    30-06-2022 18:05

General

  • Target

    523d8f5194353ab4c9bb8091edbb67502eaf4c84b92b5ced5dba5ff596404a30.dll

  • Size

    425KB

  • MD5

    91d7f4cd68b13c125dad81f725d680f8

  • SHA1

    f85d39e83bc901c9d4ff5d8021a70f4f7b77cf24

  • SHA256

    523d8f5194353ab4c9bb8091edbb67502eaf4c84b92b5ced5dba5ff596404a30

  • SHA512

    99cd970086d34fcd4667f93b04bfebe81604186c1490d7e8a7a4433d918a90d514259b7ad0500c285473541364ba6a5bca4b05a544870430b2c57f2b41245ad1

Malware Config

Extracted

Family

emotet

Botnet

Epoch4

C2

172.104.251.154:8080

51.161.73.194:443

101.50.0.91:8080

91.207.28.33:8080

119.193.124.41:7080

150.95.66.124:8080

103.132.242.26:8080

37.187.115.122:8080

172.105.226.75:8080

131.100.24.231:80

196.218.30.83:443

79.137.35.198:8080

103.75.201.2:443

82.223.21.224:8080

153.126.146.25:7080

146.59.226.45:443

209.97.163.214:443

186.194.240.217:443

197.242.150.244:8080

45.118.115.99:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\523d8f5194353ab4c9bb8091edbb67502eaf4c84b92b5ced5dba5ff596404a30.dll
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:2644
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\PnHDwcaonxeRxfPd\avzTp.dll"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:4640

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2644-118-0x0000000002800000-0x0000000002854000-memory.dmp
    Filesize

    336KB

  • memory/4640-124-0x0000000000000000-mapping.dmp