Analysis

  • max time kernel
    54s
  • max time network
    137s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    21-05-2022 17:35

General

  • Target

    0d5987c7458cb5e7bcb89e5da2ef864e67b8c81f141bcb7ce33768c7e5d7a4ed.dll

  • Size

    356KB

  • MD5

    522d1acf376a46aac142cd60328abfea

  • SHA1

    5a7d1a39f8c3be79f0986d59de4a089256e2f18c

  • SHA256

    0d5987c7458cb5e7bcb89e5da2ef864e67b8c81f141bcb7ce33768c7e5d7a4ed

  • SHA512

    fe4c28462ab7974805a0ba2130274a12ee8c47bd26773833898e6dd967bce95d71372f2344de2389a0b439f47fa60bfecf3895e3a8d8f4da636e6e963146423d

Malware Config

Extracted

Family

emotet

Botnet

Epoch4

C2

212.24.98.99:8080

51.91.76.89:8080

94.23.45.86:4143

101.50.0.91:8080

103.43.75.120:443

212.237.17.99:8080

158.69.222.101:443

51.254.140.238:7080

1.234.2.232:8080

91.207.28.33:8080

167.172.253.162:8080

45.235.8.30:8080

115.68.227.76:8080

134.122.66.193:8080

89.29.244.7:443

197.242.150.244:8080

164.68.99.3:8080

5.9.116.246:8080

1.234.21.73:7080

131.100.24.231:80

eck1.plain
eck1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\0d5987c7458cb5e7bcb89e5da2ef864e67b8c81f141bcb7ce33768c7e5d7a4ed.dll
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:3980
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\HbZAlefoUnYTqn\KlzXWQqvaSM.dll"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:3156

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3156-121-0x0000000000000000-mapping.dmp
  • memory/3980-116-0x0000000180000000-0x000000018002F000-memory.dmp
    Filesize

    188KB