Analysis

  • max time kernel
    139s
  • max time network
    141s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    18-05-2022 23:04

General

  • Target

    01b2fe0a8b4d79b61397ce8a4b8a4b08477cdf44595f62568b47f8d5ff92dd95.dll

  • Size

    840KB

  • MD5

    482b2d5941623e70201e6b90a499781c

  • SHA1

    b8d080ebfdb37c4a8a9c872a4e7fed122a5585a2

  • SHA256

    01b2fe0a8b4d79b61397ce8a4b8a4b08477cdf44595f62568b47f8d5ff92dd95

  • SHA512

    b847f2e413764a8053f1898cfcf061d8d6a6908c6c0c4c6c043441d19fe40c53850c0ecc89dde89c26577cf26bf91edb1d544c4811822f406a549776693165bd

Malware Config

Extracted

Family

emotet

Botnet

Epoch4

C2

51.254.140.238:7080

103.70.28.102:8080

5.9.116.246:8080

1.234.2.232:8080

209.250.246.206:443

58.227.42.236:80

72.15.201.15:8080

159.65.88.10:8080

189.126.111.200:7080

173.212.193.249:8080

188.44.20.25:443

134.122.66.193:8080

172.104.251.154:8080

103.75.201.2:443

150.95.66.124:8080

153.126.146.25:7080

103.43.75.120:443

203.114.109.124:443

27.54.89.58:8080

1.234.21.73:7080

eck1.plain
eck1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\01b2fe0a8b4d79b61397ce8a4b8a4b08477cdf44595f62568b47f8d5ff92dd95.dll
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:3192
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\YcojoCnQf\uvQIuY.dll"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:4040

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3192-117-0x0000000180000000-0x000000018002F000-memory.dmp
    Filesize

    188KB

  • memory/4040-122-0x0000000000000000-mapping.dmp