Analysis

  • max time kernel
    96s
  • max time network
    147s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    21-05-2022 19:25

General

  • Target

    e770f4d3401e5b4c7c4f4427376653fb26464efbda24b3ab2cd9da3194c851bc.dll

  • Size

    356KB

  • MD5

    3de79345bcc1073365db67fcceb26f80

  • SHA1

    58d007f0cf9b54b6e10849de3dc569da977004e5

  • SHA256

    e770f4d3401e5b4c7c4f4427376653fb26464efbda24b3ab2cd9da3194c851bc

  • SHA512

    90538dada7457870559846f453e856d20abfe5737539be547b4ee61d998cc6dc58e9c89a326ea0a694727fb3a303590f5868883a16346f7635cca303728cc4f8

Malware Config

Extracted

Family

emotet

Botnet

Epoch4

C2

212.24.98.99:8080

51.91.76.89:8080

94.23.45.86:4143

101.50.0.91:8080

103.43.75.120:443

212.237.17.99:8080

158.69.222.101:443

51.254.140.238:7080

1.234.2.232:8080

91.207.28.33:8080

167.172.253.162:8080

45.235.8.30:8080

115.68.227.76:8080

134.122.66.193:8080

89.29.244.7:443

197.242.150.244:8080

164.68.99.3:8080

5.9.116.246:8080

1.234.21.73:7080

131.100.24.231:80

eck1.plain
eck1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\e770f4d3401e5b4c7c4f4427376653fb26464efbda24b3ab2cd9da3194c851bc.dll
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:2836
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\KBjftPoKaisKqIX\lZfpzYBcESiH.dll"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:3996

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2836-114-0x0000000180000000-0x000000018002F000-memory.dmp
    Filesize

    188KB

  • memory/3996-119-0x0000000000000000-mapping.dmp