Analysis

  • max time kernel
    138s
  • max time network
    141s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    21-05-2022 19:01

General

  • Target

    c55c1a6dd882b088c23392888e89eec746d45ed7d1484532acd0ddb657c4d6e1.dll

  • Size

    356KB

  • MD5

    1c83e34e0fa4b950c94477f2f8d3f119

  • SHA1

    f0b07feebaebace27056f378892aa6db0ccd3f32

  • SHA256

    c55c1a6dd882b088c23392888e89eec746d45ed7d1484532acd0ddb657c4d6e1

  • SHA512

    22349eb572e5d9ca9957b6b01d15a61274474537be01ec615170bb6760ad6aff8a0c5183abc61015f477060f0072f9f2e3feaec226872bc5aeed045c7bdf3322

Malware Config

Extracted

Family

emotet

Botnet

Epoch4

C2

212.24.98.99:8080

51.91.76.89:8080

94.23.45.86:4143

101.50.0.91:8080

103.43.75.120:443

212.237.17.99:8080

158.69.222.101:443

51.254.140.238:7080

1.234.2.232:8080

91.207.28.33:8080

167.172.253.162:8080

45.235.8.30:8080

115.68.227.76:8080

134.122.66.193:8080

89.29.244.7:443

197.242.150.244:8080

164.68.99.3:8080

5.9.116.246:8080

1.234.21.73:7080

131.100.24.231:80

eck1.plain
eck1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\c55c1a6dd882b088c23392888e89eec746d45ed7d1484532acd0ddb657c4d6e1.dll
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:2932
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\BGUtQbGaYHNYhda\ktwgsn.dll"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:4664

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2932-114-0x0000000180000000-0x000000018002F000-memory.dmp
    Filesize

    188KB

  • memory/4664-119-0x0000000000000000-mapping.dmp