Analysis

  • max time kernel
    70s
  • max time network
    149s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    21-05-2022 18:32

General

  • Target

    38b96a55e631a2506cc82b81177f1ae0e84e89d54e9437dd27767f0d3a0bf2d1.dll

  • Size

    356KB

  • MD5

    c2982bff2ad7b2188f16925c5dc70bfd

  • SHA1

    00342c60e82dec386f110ad30656a8233b6729fe

  • SHA256

    38b96a55e631a2506cc82b81177f1ae0e84e89d54e9437dd27767f0d3a0bf2d1

  • SHA512

    b3a1677db9c8a06661a2e98189f1432f3b35b2e66d197bc6292e8114a8c324f1fd5df8195064a5ec2f430edede0f14d512ef20b6ba31689573f7e79a68afe8e9

Malware Config

Extracted

Family

emotet

Botnet

Epoch4

C2

212.24.98.99:8080

51.91.76.89:8080

94.23.45.86:4143

101.50.0.91:8080

103.43.75.120:443

212.237.17.99:8080

158.69.222.101:443

51.254.140.238:7080

1.234.2.232:8080

91.207.28.33:8080

167.172.253.162:8080

45.235.8.30:8080

115.68.227.76:8080

134.122.66.193:8080

89.29.244.7:443

197.242.150.244:8080

164.68.99.3:8080

5.9.116.246:8080

1.234.21.73:7080

131.100.24.231:80

eck1.plain
eck1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\38b96a55e631a2506cc82b81177f1ae0e84e89d54e9437dd27767f0d3a0bf2d1.dll
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:3892
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\CIhBOTkmwfGwUa\mxGUZXqNeB.dll"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:1056

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1056-121-0x0000000000000000-mapping.dmp
  • memory/3892-116-0x0000000180000000-0x000000018002F000-memory.dmp
    Filesize

    188KB