Analysis

  • max time kernel
    56s
  • max time network
    143s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    21-05-2022 16:26

General

  • Target

    7d3e390f00a041d13f526035ae4023c91dc404c80b1a394d91ee38112a3d4f74.dll

  • Size

    356KB

  • MD5

    390e0a45a5f1725c9b8ca078de7cc677

  • SHA1

    435b23281d35805aafe117afeb730ded91f34bb7

  • SHA256

    7d3e390f00a041d13f526035ae4023c91dc404c80b1a394d91ee38112a3d4f74

  • SHA512

    0fada9db7bd8451d036481d62ca1b7c5551dccbcd33741e63ca0714521ff81e7bcaffe9998466fd83db25e60f923417c65234a371aec456f6779769866d166cd

Malware Config

Extracted

Family

emotet

Botnet

Epoch4

C2

212.24.98.99:8080

51.91.76.89:8080

94.23.45.86:4143

101.50.0.91:8080

103.43.75.120:443

212.237.17.99:8080

158.69.222.101:443

51.254.140.238:7080

1.234.2.232:8080

91.207.28.33:8080

167.172.253.162:8080

45.235.8.30:8080

115.68.227.76:8080

134.122.66.193:8080

89.29.244.7:443

197.242.150.244:8080

164.68.99.3:8080

5.9.116.246:8080

1.234.21.73:7080

131.100.24.231:80

eck1.plain
eck1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\7d3e390f00a041d13f526035ae4023c91dc404c80b1a394d91ee38112a3d4f74.dll
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:2272
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\FrGwblCscNVC\fHSnkwyqQFuat.dll"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:1200

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1200-121-0x0000000000000000-mapping.dmp

  • memory/2272-116-0x0000000180000000-0x000000018002F000-memory.dmp

    Filesize

    188KB