Analysis

  • max time kernel
    52s
  • max time network
    141s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    21-05-2022 18:24

General

  • Target

    c55f261f62e8e874ea95ae7668dc0044fdda6df3efe43d7cde822ee4c8b47544.dll

  • Size

    356KB

  • MD5

    74d92bbf055ddd521fa6baf8029b2e54

  • SHA1

    765c540ec8eed85cfc8447fd7ff4f60b13cafa16

  • SHA256

    c55f261f62e8e874ea95ae7668dc0044fdda6df3efe43d7cde822ee4c8b47544

  • SHA512

    c4728a36961c3cc15dafe525a51aa6d2f7044ead238cc0dff1ed9b09471d1e5a9a3ab298b7a70b66943e5c139f3270140b6e53a2c2d6565917969942196807f6

Malware Config

Extracted

Family

emotet

Botnet

Epoch4

C2

212.24.98.99:8080

51.91.76.89:8080

94.23.45.86:4143

101.50.0.91:8080

103.43.75.120:443

212.237.17.99:8080

158.69.222.101:443

51.254.140.238:7080

1.234.2.232:8080

91.207.28.33:8080

167.172.253.162:8080

45.235.8.30:8080

115.68.227.76:8080

134.122.66.193:8080

89.29.244.7:443

197.242.150.244:8080

164.68.99.3:8080

5.9.116.246:8080

1.234.21.73:7080

131.100.24.231:80

eck1.plain
eck1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\c55f261f62e8e874ea95ae7668dc0044fdda6df3efe43d7cde822ee4c8b47544.dll
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:3604
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\KmpHjqeVcFgMSXea\MyblhGgpBn.dll"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:2088

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2088-121-0x0000000000000000-mapping.dmp
  • memory/3604-116-0x0000000180000000-0x000000018002F000-memory.dmp
    Filesize

    188KB