Analysis

  • max time kernel
    53s
  • max time network
    136s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    21-05-2022 17:27

General

  • Target

    d75236d5db4b93ac80848bdc8aee648f6d98c7a986635529307baeff1dc4f2e9.dll

  • Size

    356KB

  • MD5

    3499c40bdde107af369e4d729165b267

  • SHA1

    4ebd73e10a4ff320ba52192b2f0f6716b7d4ac60

  • SHA256

    d75236d5db4b93ac80848bdc8aee648f6d98c7a986635529307baeff1dc4f2e9

  • SHA512

    07bcb968ab60aa22aa92e4ffd7d332d52d6f5916cd928cb21e6404a29bd4da5c93c92b025e40fda7e461c9f1eaef97114fa611ff2e5151c62b6b973650a3474d

Malware Config

Extracted

Family

emotet

Botnet

Epoch4

C2

212.24.98.99:8080

51.91.76.89:8080

94.23.45.86:4143

101.50.0.91:8080

103.43.75.120:443

212.237.17.99:8080

158.69.222.101:443

51.254.140.238:7080

1.234.2.232:8080

91.207.28.33:8080

167.172.253.162:8080

45.235.8.30:8080

115.68.227.76:8080

134.122.66.193:8080

89.29.244.7:443

197.242.150.244:8080

164.68.99.3:8080

5.9.116.246:8080

1.234.21.73:7080

131.100.24.231:80

eck1.plain
eck1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\d75236d5db4b93ac80848bdc8aee648f6d98c7a986635529307baeff1dc4f2e9.dll
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:4412
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\MlHNVOlwAi\QxbItbUXlCxwvFB.dll"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:2600

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2600-122-0x0000000000000000-mapping.dmp
  • memory/4412-117-0x0000000180000000-0x000000018002F000-memory.dmp
    Filesize

    188KB