Analysis

  • max time kernel
    72s
  • max time network
    151s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    21-05-2022 18:51

General

  • Target

    ec3fe6ba8934f3db80924db158b81c5a9588591a2326de1ada15c949b90f572f.dll

  • Size

    356KB

  • MD5

    9809db4393bd8a0019f3472149ffd5b3

  • SHA1

    ab9a3445c995f7970515c5ba01c833cdab8477b6

  • SHA256

    ec3fe6ba8934f3db80924db158b81c5a9588591a2326de1ada15c949b90f572f

  • SHA512

    919c14412ebf46680bd0f02743e8ac284e90abe22ef0870ee7f3665aea189098d2fce5a4cec0183644370e6c3a814f933333ece46c7c4a16b37bcba0175e86ea

Malware Config

Extracted

Family

emotet

Botnet

Epoch4

C2

212.24.98.99:8080

51.91.76.89:8080

94.23.45.86:4143

101.50.0.91:8080

103.43.75.120:443

212.237.17.99:8080

158.69.222.101:443

51.254.140.238:7080

1.234.2.232:8080

91.207.28.33:8080

167.172.253.162:8080

45.235.8.30:8080

115.68.227.76:8080

134.122.66.193:8080

89.29.244.7:443

197.242.150.244:8080

164.68.99.3:8080

5.9.116.246:8080

1.234.21.73:7080

131.100.24.231:80

eck1.plain
eck1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\ec3fe6ba8934f3db80924db158b81c5a9588591a2326de1ada15c949b90f572f.dll
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:4704
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\FKQIoXkaALixZzfw\OIwhMsPUTTv.dll"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:4672

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4672-122-0x0000000000000000-mapping.dmp
  • memory/4704-117-0x0000000180000000-0x000000018002F000-memory.dmp
    Filesize

    188KB