Analysis

  • max time kernel
    50s
  • max time network
    136s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    21-05-2022 19:06

General

  • Target

    c48a75ceb41ebd98d49ff159f9ac593bb34cabb67c23759aaede655f60f14148.dll

  • Size

    356KB

  • MD5

    78b95fa454b3589da5f92ed71ec3de55

  • SHA1

    0708b4cbdbfa33bafd51d6fed8dc267d98922ce3

  • SHA256

    c48a75ceb41ebd98d49ff159f9ac593bb34cabb67c23759aaede655f60f14148

  • SHA512

    d2583c3844441f7fe31ad7c865be045dca24cc1101ad3b78a8c9fbd871be41fc7496dd7e4fef5f9e9cf6f2942a80272aac45bb11f03d1271d5978da613410c7e

Malware Config

Extracted

Family

emotet

Botnet

Epoch4

C2

212.24.98.99:8080

51.91.76.89:8080

94.23.45.86:4143

101.50.0.91:8080

103.43.75.120:443

212.237.17.99:8080

158.69.222.101:443

51.254.140.238:7080

1.234.2.232:8080

91.207.28.33:8080

167.172.253.162:8080

45.235.8.30:8080

115.68.227.76:8080

134.122.66.193:8080

89.29.244.7:443

197.242.150.244:8080

164.68.99.3:8080

5.9.116.246:8080

1.234.21.73:7080

131.100.24.231:80

eck1.plain
eck1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\c48a75ceb41ebd98d49ff159f9ac593bb34cabb67c23759aaede655f60f14148.dll
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:3428
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\LCPVBEoIrlOpsG\LnGXDtXk.dll"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:3896

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3428-119-0x0000000180000000-0x000000018002F000-memory.dmp
    Filesize

    188KB

  • memory/3896-124-0x0000000000000000-mapping.dmp