Analysis

  • max time kernel
    146s
  • max time network
    149s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    21-05-2022 18:54

General

  • Target

    19bf1d2bd4ed940be0faca7358a6bed4dd58c07e5dcd44dbee674c6c01f67690.dll

  • Size

    356KB

  • MD5

    6e58195605d2e46625dfd94aa8af0ab9

  • SHA1

    66c64e629927fcb2956f7e0a7da6ec5121b4f617

  • SHA256

    19bf1d2bd4ed940be0faca7358a6bed4dd58c07e5dcd44dbee674c6c01f67690

  • SHA512

    d04879898b06dba47f65cc175aa9e95674d3bc64730206d748fc5e425e14b9b0a1324366874fbb0f3d386cc2fad98b260f818c67595c69c803abcad73d3941c1

Malware Config

Extracted

Family

emotet

Botnet

Epoch4

C2

212.24.98.99:8080

51.91.76.89:8080

94.23.45.86:4143

101.50.0.91:8080

103.43.75.120:443

212.237.17.99:8080

158.69.222.101:443

51.254.140.238:7080

1.234.2.232:8080

91.207.28.33:8080

167.172.253.162:8080

45.235.8.30:8080

115.68.227.76:8080

134.122.66.193:8080

89.29.244.7:443

197.242.150.244:8080

164.68.99.3:8080

5.9.116.246:8080

1.234.21.73:7080

131.100.24.231:80

eck1.plain
eck1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\19bf1d2bd4ed940be0faca7358a6bed4dd58c07e5dcd44dbee674c6c01f67690.dll
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:2308
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\UClSFrGvlggcS\VKVVTFgKKSeQv.dll"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:2580

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2308-118-0x0000000180000000-0x000000018002F000-memory.dmp
    Filesize

    188KB

  • memory/2580-123-0x0000000000000000-mapping.dmp