Analysis

  • max time kernel
    52s
  • max time network
    143s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    21-05-2022 19:34

General

  • Target

    a002fbe0238ff34b9e7c3c3bc35cc59f42a7847bae5b0095674c963594dd1060.dll

  • Size

    356KB

  • MD5

    887a043e317d2405141c15bdd5212fc4

  • SHA1

    bcb8fe9e14ef29131bd02493349ef1e79ab7bd90

  • SHA256

    a002fbe0238ff34b9e7c3c3bc35cc59f42a7847bae5b0095674c963594dd1060

  • SHA512

    ee8f806ed6158d97b033c620d342a48a09a4fa62806facd7ec181a096e6768e724cac5d2fd30169d3d0069e1818a71778dd4e990cc30537b8afa799c42e58d9b

Malware Config

Extracted

Family

emotet

Botnet

Epoch4

C2

212.24.98.99:8080

51.91.76.89:8080

94.23.45.86:4143

101.50.0.91:8080

103.43.75.120:443

212.237.17.99:8080

158.69.222.101:443

51.254.140.238:7080

1.234.2.232:8080

91.207.28.33:8080

167.172.253.162:8080

45.235.8.30:8080

115.68.227.76:8080

134.122.66.193:8080

89.29.244.7:443

197.242.150.244:8080

164.68.99.3:8080

5.9.116.246:8080

1.234.21.73:7080

131.100.24.231:80

eck1.plain
eck1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\a002fbe0238ff34b9e7c3c3bc35cc59f42a7847bae5b0095674c963594dd1060.dll
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:2236
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\ZvwNRhaW\XPpPZcynCkOBqG.dll"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:2652

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2236-117-0x0000000180000000-0x000000018002F000-memory.dmp
    Filesize

    188KB

  • memory/2652-122-0x0000000000000000-mapping.dmp