Analysis

  • max time kernel
    83s
  • max time network
    138s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    21-05-2022 18:01

General

  • Target

    7606c7eb51c7da75c642f24870dd4aeb0d7d8baf35841e2b1495c58fe3bad949.dll

  • Size

    356KB

  • MD5

    1592c63b81f25224e15017942dc3eb24

  • SHA1

    33fc39d7567c9a5583714ed7b346ef4282483b97

  • SHA256

    7606c7eb51c7da75c642f24870dd4aeb0d7d8baf35841e2b1495c58fe3bad949

  • SHA512

    64cef19dcdfd940a417340bdea9441f58d3b9766f7663536710c1ab79b8ce07d50af836cafa6ea09264148de17324787c96b2cc140a3911be732bafc5ce2d9be

Malware Config

Extracted

Family

emotet

Botnet

Epoch4

C2

212.24.98.99:8080

51.91.76.89:8080

94.23.45.86:4143

101.50.0.91:8080

103.43.75.120:443

212.237.17.99:8080

158.69.222.101:443

51.254.140.238:7080

1.234.2.232:8080

91.207.28.33:8080

167.172.253.162:8080

45.235.8.30:8080

115.68.227.76:8080

134.122.66.193:8080

89.29.244.7:443

197.242.150.244:8080

164.68.99.3:8080

5.9.116.246:8080

1.234.21.73:7080

131.100.24.231:80

eck1.plain
eck1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\7606c7eb51c7da75c642f24870dd4aeb0d7d8baf35841e2b1495c58fe3bad949.dll
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:2692
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\VvUXOjtJlAe\EytXFHnWvgNq.dll"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:680

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/680-123-0x0000000000000000-mapping.dmp
  • memory/2692-118-0x0000000180000000-0x000000018002F000-memory.dmp
    Filesize

    188KB