Analysis

  • max time kernel
    53s
  • max time network
    137s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    21-05-2022 16:19

General

  • Target

    b66048cab88000bfdba9ca0060a788a8df106e4f4f7f3949c36909ee76a4120c.dll

  • Size

    356KB

  • MD5

    4ebe96660311029976b8e5a6ab3d76b6

  • SHA1

    0ddbce4044baf535610e29f3b53539e4c1342ffe

  • SHA256

    b66048cab88000bfdba9ca0060a788a8df106e4f4f7f3949c36909ee76a4120c

  • SHA512

    516b090ea124e4f11a77529ad6932083ec319d8746267541ec207bfe4cc3c848bc3c4bf9bf88bcf872ed7dd10d6865d5fd2a8fc6f8b40abba97c3ca00fd8e4ed

Malware Config

Extracted

Family

emotet

Botnet

Epoch4

C2

212.24.98.99:8080

51.91.76.89:8080

94.23.45.86:4143

101.50.0.91:8080

103.43.75.120:443

212.237.17.99:8080

158.69.222.101:443

51.254.140.238:7080

1.234.2.232:8080

91.207.28.33:8080

167.172.253.162:8080

45.235.8.30:8080

115.68.227.76:8080

134.122.66.193:8080

89.29.244.7:443

197.242.150.244:8080

164.68.99.3:8080

5.9.116.246:8080

1.234.21.73:7080

131.100.24.231:80

eck1.plain
eck1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\b66048cab88000bfdba9ca0060a788a8df106e4f4f7f3949c36909ee76a4120c.dll
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:3696
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\WSQeGznUsSbLGQis\wIHqeOXzsU.dll"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:2064

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2064-124-0x0000000000000000-mapping.dmp
  • memory/3696-119-0x0000000180000000-0x000000018002F000-memory.dmp
    Filesize

    188KB