Analysis

  • max time kernel
    50s
  • max time network
    142s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    21-05-2022 18:30

General

  • Target

    bde74eabea7650bf309b0002593886fc64ec836cde1292a9496669c33b4317a4.dll

  • Size

    356KB

  • MD5

    45d2a06b060e47ecb07b0532ed81d55e

  • SHA1

    4f6a03f58d3639fa34d33fee3ffc74bf6698288d

  • SHA256

    bde74eabea7650bf309b0002593886fc64ec836cde1292a9496669c33b4317a4

  • SHA512

    77e286b0cbe57023bc8611a467426c3bc596c93bac83e97649765c494853f369942c562d20e010e4bfe0d3d8740f8b782c153747e607350eb9b0532bcff92048

Malware Config

Extracted

Family

emotet

Botnet

Epoch4

C2

212.24.98.99:8080

51.91.76.89:8080

94.23.45.86:4143

101.50.0.91:8080

103.43.75.120:443

212.237.17.99:8080

158.69.222.101:443

51.254.140.238:7080

1.234.2.232:8080

91.207.28.33:8080

167.172.253.162:8080

45.235.8.30:8080

115.68.227.76:8080

134.122.66.193:8080

89.29.244.7:443

197.242.150.244:8080

164.68.99.3:8080

5.9.116.246:8080

1.234.21.73:7080

131.100.24.231:80

eck1.plain
eck1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\bde74eabea7650bf309b0002593886fc64ec836cde1292a9496669c33b4317a4.dll
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:3192
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\AMAbIxTODrBywa\TSvQWB.dll"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:2196

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2196-121-0x0000000000000000-mapping.dmp
  • memory/3192-116-0x0000000180000000-0x000000018002F000-memory.dmp
    Filesize

    188KB