Analysis

  • max time kernel
    51s
  • max time network
    141s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    21-05-2022 18:56

General

  • Target

    f4ba843b2037a4753d333f51e9b688fd276dc1d55cb0d314277d9224449b87b8.dll

  • Size

    356KB

  • MD5

    e62008c8a38d4ad3cff389718d5ed2eb

  • SHA1

    1fadc85ba978ce50a4bca40198b1e66836a04537

  • SHA256

    f4ba843b2037a4753d333f51e9b688fd276dc1d55cb0d314277d9224449b87b8

  • SHA512

    5ec499f4f7fede57a93945876512ed41b8b28cba8f4e23e6e3f35968b4e719df51ac70651a97937d5b4895ec8cd4278a8ce5eabe364850db6b6f84852e95862d

Malware Config

Extracted

Family

emotet

Botnet

Epoch4

C2

212.24.98.99:8080

51.91.76.89:8080

94.23.45.86:4143

101.50.0.91:8080

103.43.75.120:443

212.237.17.99:8080

158.69.222.101:443

51.254.140.238:7080

1.234.2.232:8080

91.207.28.33:8080

167.172.253.162:8080

45.235.8.30:8080

115.68.227.76:8080

134.122.66.193:8080

89.29.244.7:443

197.242.150.244:8080

164.68.99.3:8080

5.9.116.246:8080

1.234.21.73:7080

131.100.24.231:80

eck1.plain
eck1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\f4ba843b2037a4753d333f51e9b688fd276dc1d55cb0d314277d9224449b87b8.dll
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:2380
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\TotqZuFygafChbc\vMBtELuCAndsd.dll"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:2620

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2380-117-0x0000000180000000-0x000000018002F000-memory.dmp
    Filesize

    188KB

  • memory/2620-122-0x0000000000000000-mapping.dmp