Analysis

  • max time kernel
    54s
  • max time network
    149s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    06-07-2022 04:46

General

  • Target

    97fbfca17b3f1e16711cb8c8ffab630d34d3557a90a0f7188ba6ce29b9acc464.dll

  • Size

    513KB

  • MD5

    e913662ac341af343745a7a5f064dd8a

  • SHA1

    b3ccf2513198ee74595f8f366744856d58b5eea6

  • SHA256

    97fbfca17b3f1e16711cb8c8ffab630d34d3557a90a0f7188ba6ce29b9acc464

  • SHA512

    6f050c0950289e1fc44184c59e64fc36bc9f3721e51718b4c6591ef01028e06c68b476bff269c7ddd2a84fc1fb9cf5f63d7705c4feacf4a206535350edb78a32

Malware Config

Extracted

Family

emotet

Botnet

Epoch4

C2

94.23.45.86:4143

209.97.163.214:443

212.24.98.99:8080

103.43.75.120:443

183.111.227.137:8080

197.242.150.244:8080

129.232.188.93:443

159.65.88.10:8080

163.44.196.120:8080

51.161.73.194:443

164.90.222.65:443

159.89.202.34:443

1.234.2.232:8080

150.95.66.124:8080

51.91.76.89:8080

196.218.30.83:443

5.9.116.246:8080

146.59.226.45:443

173.212.193.249:8080

213.241.20.155:443

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\97fbfca17b3f1e16711cb8c8ffab630d34d3557a90a0f7188ba6ce29b9acc464.dll
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:2328
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\LQgkD\uAOrdISh.dll"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:2584

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2328-118-0x0000000180000000-0x000000018002D000-memory.dmp
    Filesize

    180KB

  • memory/2584-123-0x0000000000000000-mapping.dmp