Analysis

  • max time kernel
    51s
  • max time network
    137s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    06-07-2022 04:57

General

  • Target

    de639b1daad7eb7017ea0c2265d9d09162754191005d12e60917f00ddd22e847.dll

  • Size

    524KB

  • MD5

    22fc4b200718a5455ff72afc175a59b7

  • SHA1

    432529a4f6e09502ec3867d1541ef9c17db1c711

  • SHA256

    de639b1daad7eb7017ea0c2265d9d09162754191005d12e60917f00ddd22e847

  • SHA512

    fd7be004c712d9380f151968fa7615df9a4e17dbf80bd4eacde837ae62b281ec54945a1be5abcd459af8bd37586879caeafd7b08d574c46a88290b2d1cfc8020

Malware Config

Extracted

Family

emotet

Botnet

Epoch5

C2

103.71.99.57:8080

103.224.241.74:8080

157.245.111.0:8080

37.44.244.177:8080

103.41.204.169:8080

64.227.55.231:8080

103.254.12.236:7080

103.85.95.4:8080

157.230.99.206:8080

165.22.254.236:8080

85.214.67.203:8080

54.37.228.122:443

195.77.239.39:8080

128.199.217.206:443

190.145.8.4:443

165.232.185.110:8080

188.165.79.151:443

178.62.112.199:8080

54.37.106.167:8080

104.244.79.94:443

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\de639b1daad7eb7017ea0c2265d9d09162754191005d12e60917f00ddd22e847.dll
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:4556
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\HVwCdVk\mqhgiygvldEIrVJ.dll"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:2440

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2440-122-0x0000000000000000-mapping.dmp
  • memory/4556-117-0x0000000180000000-0x0000000180030000-memory.dmp
    Filesize

    192KB