Analysis

  • max time kernel
    53s
  • max time network
    139s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    21-05-2022 16:33

General

  • Target

    83154ba9bc6e83450847573a9e819d572defbaa55785abee7665a715866601a0.dll

  • Size

    356KB

  • MD5

    9340a5f741d23aa9a2cf91736253b14b

  • SHA1

    6f61b45a29aa0b923194f1325746d97267644ee9

  • SHA256

    83154ba9bc6e83450847573a9e819d572defbaa55785abee7665a715866601a0

  • SHA512

    a869f68c21395e5c9feee04f801662ef65794014216124f2e58f9554622ad97bd68a9eb0f73278cb457b08e748d98edcb65302e6fe0004939402334d30d2e779

Malware Config

Extracted

Family

emotet

Botnet

Epoch4

C2

212.24.98.99:8080

51.91.76.89:8080

94.23.45.86:4143

101.50.0.91:8080

103.43.75.120:443

212.237.17.99:8080

158.69.222.101:443

51.254.140.238:7080

1.234.2.232:8080

91.207.28.33:8080

167.172.253.162:8080

45.235.8.30:8080

115.68.227.76:8080

134.122.66.193:8080

89.29.244.7:443

197.242.150.244:8080

164.68.99.3:8080

5.9.116.246:8080

1.234.21.73:7080

131.100.24.231:80

eck1.plain
eck1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\83154ba9bc6e83450847573a9e819d572defbaa55785abee7665a715866601a0.dll
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:1364
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\TXCLqKZikMCCJ\EuBdfaes.dll"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:2356

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1364-116-0x0000000180000000-0x000000018002F000-memory.dmp
    Filesize

    188KB

  • memory/2356-121-0x0000000000000000-mapping.dmp