Analysis

  • max time kernel
    51s
  • max time network
    146s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    21-05-2022 16:32

General

  • Target

    bdec46536fef0a6bc2577b1718186919119fd6279195e7fff84fa5d9aa02315c.dll

  • Size

    356KB

  • MD5

    46e8ac6fafd7562d6fbc320be4c41955

  • SHA1

    aa29d503bceba4f962cfcef70accaf310b756d2c

  • SHA256

    bdec46536fef0a6bc2577b1718186919119fd6279195e7fff84fa5d9aa02315c

  • SHA512

    223f9dc180df1427c9565b4c1293001f08493061b9d239611814a6adb7e82bcb68b3dc69f930cfdd0e0e282770c3bef9330061581bfb9abac9f6b37dc1f4af6b

Malware Config

Extracted

Family

emotet

Botnet

Epoch4

C2

212.24.98.99:8080

51.91.76.89:8080

94.23.45.86:4143

101.50.0.91:8080

103.43.75.120:443

212.237.17.99:8080

158.69.222.101:443

51.254.140.238:7080

1.234.2.232:8080

91.207.28.33:8080

167.172.253.162:8080

45.235.8.30:8080

115.68.227.76:8080

134.122.66.193:8080

89.29.244.7:443

197.242.150.244:8080

164.68.99.3:8080

5.9.116.246:8080

1.234.21.73:7080

131.100.24.231:80

eck1.plain
eck1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\bdec46536fef0a6bc2577b1718186919119fd6279195e7fff84fa5d9aa02315c.dll
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:3332
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\FCLPXVhHRAhap\sLprRsmudWElkl.dll"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:3388

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3332-116-0x0000000180000000-0x000000018002F000-memory.dmp
    Filesize

    188KB

  • memory/3388-121-0x0000000000000000-mapping.dmp