Analysis

  • max time kernel
    51s
  • max time network
    144s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    21-05-2022 17:41

General

  • Target

    a30cf05eaef4a58c849d7cb9eec14ab7bb0299806e04e2a724cbf38dd05ce8a6.dll

  • Size

    356KB

  • MD5

    7ac89419c200328291ea0663e108e644

  • SHA1

    1ca08149c3c4650861a8023e89672518a3f9fd8b

  • SHA256

    a30cf05eaef4a58c849d7cb9eec14ab7bb0299806e04e2a724cbf38dd05ce8a6

  • SHA512

    b04582a33cee06a4964890ee2c2e79eee891d7b51fab5ce935aa0515d47a5959f464cca9f375205937f5eaa2b4634733fe9757538c7536b0815ee52c5408441c

Malware Config

Extracted

Family

emotet

Botnet

Epoch4

C2

212.24.98.99:8080

51.91.76.89:8080

94.23.45.86:4143

101.50.0.91:8080

103.43.75.120:443

212.237.17.99:8080

158.69.222.101:443

51.254.140.238:7080

1.234.2.232:8080

91.207.28.33:8080

167.172.253.162:8080

45.235.8.30:8080

115.68.227.76:8080

134.122.66.193:8080

89.29.244.7:443

197.242.150.244:8080

164.68.99.3:8080

5.9.116.246:8080

1.234.21.73:7080

131.100.24.231:80

eck1.plain
eck1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\a30cf05eaef4a58c849d7cb9eec14ab7bb0299806e04e2a724cbf38dd05ce8a6.dll
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:1408
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\CBPOsPuGGKHYSGF\MBYUeDbyAOnGda.dll"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:1956

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1408-116-0x0000000180000000-0x000000018002F000-memory.dmp
    Filesize

    188KB

  • memory/1956-121-0x0000000000000000-mapping.dmp