Analysis

  • max time kernel
    53s
  • max time network
    138s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    21-05-2022 18:32

General

  • Target

    4be601057ffb5b8b23de51a3ab932b90f9c87ea28e3ba127a2ff8f29de1ab571.dll

  • Size

    356KB

  • MD5

    31a22bf476eb47d9c4def164a4637376

  • SHA1

    0c84e4e988a4fcd5d2fbe5c970f085ebc0f9b085

  • SHA256

    4be601057ffb5b8b23de51a3ab932b90f9c87ea28e3ba127a2ff8f29de1ab571

  • SHA512

    90883e23445b6c4b47dd057201fe4fa3fafe47a6ee7f911a10d666d8c2bfa8162b92fc15e0bbd325ea2674a913af7f161c6bd4d5c875d9746d129e5e19558e22

Malware Config

Extracted

Family

emotet

Botnet

Epoch4

C2

212.24.98.99:8080

51.91.76.89:8080

94.23.45.86:4143

101.50.0.91:8080

103.43.75.120:443

212.237.17.99:8080

158.69.222.101:443

51.254.140.238:7080

1.234.2.232:8080

91.207.28.33:8080

167.172.253.162:8080

45.235.8.30:8080

115.68.227.76:8080

134.122.66.193:8080

89.29.244.7:443

197.242.150.244:8080

164.68.99.3:8080

5.9.116.246:8080

1.234.21.73:7080

131.100.24.231:80

eck1.plain
eck1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\4be601057ffb5b8b23de51a3ab932b90f9c87ea28e3ba127a2ff8f29de1ab571.dll
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:2880
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\SNSnasZwYxSsZMzd\wGVxuBpvUgdUZbZ.dll"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:3744

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2880-116-0x0000000180000000-0x000000018002F000-memory.dmp
    Filesize

    188KB

  • memory/3744-121-0x0000000000000000-mapping.dmp