Analysis

  • max time kernel
    52s
  • max time network
    135s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    06-07-2022 05:16

General

  • Target

    06e918ff1d4ea93ea268c276506e8747e07c0fd08f5d240345bd328790d94f0b.dll

  • Size

    524KB

  • MD5

    02015170dcca9e32e3e7bdcf72ecd791

  • SHA1

    14d302ec38696fe3506ce0f836014a842300b4c0

  • SHA256

    06e918ff1d4ea93ea268c276506e8747e07c0fd08f5d240345bd328790d94f0b

  • SHA512

    13b086923ebb67d078bc5f4b65664f2cd25cc12695e5e87a8457ece3b588ebb4d0d8faefc07c6fad58f06a726a350eecf55570a4e4c0ce0b15b27c9860182060

Malware Config

Extracted

Family

emotet

Botnet

Epoch5

C2

103.71.99.57:8080

103.224.241.74:8080

157.245.111.0:8080

37.44.244.177:8080

103.41.204.169:8080

64.227.55.231:8080

103.254.12.236:7080

103.85.95.4:8080

157.230.99.206:8080

165.22.254.236:8080

85.214.67.203:8080

54.37.228.122:443

195.77.239.39:8080

128.199.217.206:443

190.145.8.4:443

165.232.185.110:8080

188.165.79.151:443

178.62.112.199:8080

54.37.106.167:8080

104.244.79.94:443

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\06e918ff1d4ea93ea268c276506e8747e07c0fd08f5d240345bd328790d94f0b.dll
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:2380
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\ZUHWamLsrjVaNKLy\sivjyxny.dll"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:2736

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2380-118-0x0000000180000000-0x0000000180030000-memory.dmp
    Filesize

    192KB

  • memory/2736-123-0x0000000000000000-mapping.dmp