Analysis

  • max time kernel
    83s
  • max time network
    135s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    21-05-2022 17:31

General

  • Target

    fcae8cb9e865d7d2db3556f18bdf15948e1e0c707289d08e93c2430f531353e7.dll

  • Size

    356KB

  • MD5

    16c2e71b69ed30b8aec6b552d28be4f3

  • SHA1

    1a894fc637b1bfd379619f2e8572ed5ae5fa1b45

  • SHA256

    fcae8cb9e865d7d2db3556f18bdf15948e1e0c707289d08e93c2430f531353e7

  • SHA512

    4ba35ab3a15dd2dae0940d074f7ca5497dbdd1e08421c48a1ac8b9d93e44eb3f9887b6268ee55afe6eed12fc62571a041e04bb11ec3c0e0db4f60d888df257e0

Malware Config

Extracted

Family

emotet

Botnet

Epoch4

C2

212.24.98.99:8080

51.91.76.89:8080

94.23.45.86:4143

101.50.0.91:8080

103.43.75.120:443

212.237.17.99:8080

158.69.222.101:443

51.254.140.238:7080

1.234.2.232:8080

91.207.28.33:8080

167.172.253.162:8080

45.235.8.30:8080

115.68.227.76:8080

134.122.66.193:8080

89.29.244.7:443

197.242.150.244:8080

164.68.99.3:8080

5.9.116.246:8080

1.234.21.73:7080

131.100.24.231:80

eck1.plain
eck1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\fcae8cb9e865d7d2db3556f18bdf15948e1e0c707289d08e93c2430f531353e7.dll
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:2692
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\WXorpRdFrYfNkBxt\SxXCjfby.dll"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:680

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/680-123-0x0000000000000000-mapping.dmp
  • memory/2692-118-0x0000000180000000-0x000000018002F000-memory.dmp
    Filesize

    188KB