Analysis

  • max time kernel
    47s
  • max time network
    137s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    21-05-2022 18:43

General

  • Target

    420e41f0fc99cf5ce710e828bb725dba1052fe534d2ef76536e49f7c2aacdc8a.dll

  • Size

    356KB

  • MD5

    7b9be3b446a1a1794c46aeca7d6c2d5b

  • SHA1

    2f88ea1cca11bdba5d134d70acf99a0b8841e334

  • SHA256

    420e41f0fc99cf5ce710e828bb725dba1052fe534d2ef76536e49f7c2aacdc8a

  • SHA512

    d8b857cb0cca6a54218217a92899dcb8d4cd7687c1f4688bb65bbed45d708a1afa35b8bd4b49a58eb65c847a70b9a135851efcf7797a9fd7175ad0de7b840c56

Malware Config

Extracted

Family

emotet

Botnet

Epoch4

C2

212.24.98.99:8080

51.91.76.89:8080

94.23.45.86:4143

101.50.0.91:8080

103.43.75.120:443

212.237.17.99:8080

158.69.222.101:443

51.254.140.238:7080

1.234.2.232:8080

91.207.28.33:8080

167.172.253.162:8080

45.235.8.30:8080

115.68.227.76:8080

134.122.66.193:8080

89.29.244.7:443

197.242.150.244:8080

164.68.99.3:8080

5.9.116.246:8080

1.234.21.73:7080

131.100.24.231:80

eck1.plain
eck1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\420e41f0fc99cf5ce710e828bb725dba1052fe534d2ef76536e49f7c2aacdc8a.dll
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:3580
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\IHSftvcXTrR\fPrhwGuQZbGyaXq.dll"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:3480

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3480-121-0x0000000000000000-mapping.dmp
  • memory/3580-116-0x0000000180000000-0x000000018002F000-memory.dmp
    Filesize

    188KB