Analysis

  • max time kernel
    73s
  • max time network
    141s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    06-07-2022 05:09

General

  • Target

    da30dd016823a325818384b558b2feb29b74761cac0e5d130ce1b41111be2ab3.dll

  • Size

    524KB

  • MD5

    b97a7580a917a4cc89902f8c9b4c0d11

  • SHA1

    1d33dafc9f5b3c853de41738667505d33840d9c0

  • SHA256

    da30dd016823a325818384b558b2feb29b74761cac0e5d130ce1b41111be2ab3

  • SHA512

    deb8c08df415a06541c3a8a805af9d5e4090cab03d701b8d1a23fa2c73edbe825aebf6a646fd5bdc8c145eb7855a555e7d3db734f5029db8932ea90192ab47a9

Malware Config

Extracted

Family

emotet

Botnet

Epoch5

C2

103.71.99.57:8080

103.224.241.74:8080

157.245.111.0:8080

37.44.244.177:8080

103.41.204.169:8080

64.227.55.231:8080

103.254.12.236:7080

103.85.95.4:8080

157.230.99.206:8080

165.22.254.236:8080

85.214.67.203:8080

54.37.228.122:443

195.77.239.39:8080

128.199.217.206:443

190.145.8.4:443

165.232.185.110:8080

188.165.79.151:443

178.62.112.199:8080

54.37.106.167:8080

104.244.79.94:443

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\da30dd016823a325818384b558b2feb29b74761cac0e5d130ce1b41111be2ab3.dll
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:2788
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\OplTh\ZNrPVbZWWhdnws.dll"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:3936

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2788-117-0x0000000180000000-0x0000000180030000-memory.dmp
    Filesize

    192KB

  • memory/3936-122-0x0000000000000000-mapping.dmp