Analysis

  • max time kernel
    51s
  • max time network
    138s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    21-05-2022 18:41

General

  • Target

    acb1f53d1d352330713bb7cc365cf001317ccdc9ef4d426c05936648ea9813ff.dll

  • Size

    356KB

  • MD5

    d2577dfebeb03def0858d6cae15d1bc4

  • SHA1

    48cda7ff9411baa7752d7ffe4b7021d8cc25e248

  • SHA256

    acb1f53d1d352330713bb7cc365cf001317ccdc9ef4d426c05936648ea9813ff

  • SHA512

    8dd57adf4d53721b465d81e307ba2d1ee3f7709a6e8af32168fc4253deb4ddff1d77721e46dd7f448284b3b68610e8a489dc0274788cd715b09997779722e8c3

Malware Config

Extracted

Family

emotet

Botnet

Epoch4

C2

212.24.98.99:8080

51.91.76.89:8080

94.23.45.86:4143

101.50.0.91:8080

103.43.75.120:443

212.237.17.99:8080

158.69.222.101:443

51.254.140.238:7080

1.234.2.232:8080

91.207.28.33:8080

167.172.253.162:8080

45.235.8.30:8080

115.68.227.76:8080

134.122.66.193:8080

89.29.244.7:443

197.242.150.244:8080

164.68.99.3:8080

5.9.116.246:8080

1.234.21.73:7080

131.100.24.231:80

eck1.plain
eck1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\acb1f53d1d352330713bb7cc365cf001317ccdc9ef4d426c05936648ea9813ff.dll
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:1220
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\FHPhInWDGPYULmQh\enMOZTNojKa.dll"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:1500

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1220-115-0x0000000180000000-0x000000018002F000-memory.dmp
    Filesize

    188KB

  • memory/1500-120-0x0000000000000000-mapping.dmp