Analysis

  • max time kernel
    51s
  • max time network
    148s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    06-07-2022 04:36

General

  • Target

    14151475c4964f9e680043fdcb664beb12656202718ef4951f0e88f14f89ae0c.dll

  • Size

    524KB

  • MD5

    510ff53fba4ca4e654603177dad151a3

  • SHA1

    bd2da2846db336826886c80cf8133327e72d18e7

  • SHA256

    14151475c4964f9e680043fdcb664beb12656202718ef4951f0e88f14f89ae0c

  • SHA512

    42efa298c54a984d3260584d22a4d707f59a31c5bdd83bfc7dadf868f52cbf85d4f3e1f6ac447be007c4f3a51e44a9665f30f9816a587a602912aaf4a0d61d7b

Malware Config

Extracted

Family

emotet

Botnet

Epoch5

C2

103.71.99.57:8080

103.224.241.74:8080

157.245.111.0:8080

37.44.244.177:8080

103.41.204.169:8080

64.227.55.231:8080

103.254.12.236:7080

103.85.95.4:8080

157.230.99.206:8080

165.22.254.236:8080

85.214.67.203:8080

54.37.228.122:443

195.77.239.39:8080

128.199.217.206:443

190.145.8.4:443

165.232.185.110:8080

188.165.79.151:443

178.62.112.199:8080

54.37.106.167:8080

104.244.79.94:443

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\14151475c4964f9e680043fdcb664beb12656202718ef4951f0e88f14f89ae0c.dll
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:2524
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\HCjAF\BiAhB.dll"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:3192

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2524-117-0x0000000180000000-0x0000000180030000-memory.dmp
    Filesize

    192KB

  • memory/3192-122-0x0000000000000000-mapping.dmp