Analysis

  • max time kernel
    51s
  • max time network
    146s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    21-05-2022 19:30

General

  • Target

    de828a0cae02377829997191fd32979b008fc3bf4c212190e83b745caf2017e1.dll

  • Size

    356KB

  • MD5

    69c23beba7447e9bf31b6e407f5f386a

  • SHA1

    c781943961e9a53b36f3dc58f93127f03e94a4db

  • SHA256

    de828a0cae02377829997191fd32979b008fc3bf4c212190e83b745caf2017e1

  • SHA512

    8285c6fffb9a27ddefd6cd5357e86692f8ebd9bc8b0d87e4bdaccd14817a519b4cf6e4481013c170863d1a5abac7775c952c65e71dca662e2a24a6b9398de09e

Malware Config

Extracted

Family

emotet

Botnet

Epoch4

C2

212.24.98.99:8080

51.91.76.89:8080

94.23.45.86:4143

101.50.0.91:8080

103.43.75.120:443

212.237.17.99:8080

158.69.222.101:443

51.254.140.238:7080

1.234.2.232:8080

91.207.28.33:8080

167.172.253.162:8080

45.235.8.30:8080

115.68.227.76:8080

134.122.66.193:8080

89.29.244.7:443

197.242.150.244:8080

164.68.99.3:8080

5.9.116.246:8080

1.234.21.73:7080

131.100.24.231:80

eck1.plain
eck1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\de828a0cae02377829997191fd32979b008fc3bf4c212190e83b745caf2017e1.dll
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:3332
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\XoTEmoslDOJwoMCA\hdmXSFHOxfC.dll"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:3388

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3332-116-0x0000000180000000-0x000000018002F000-memory.dmp
    Filesize

    188KB

  • memory/3388-121-0x0000000000000000-mapping.dmp