Analysis

  • max time kernel
    54s
  • max time network
    144s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    21-05-2022 19:12

General

  • Target

    093fadba4eae5b829867bede46689bff0be1cd21f879191ba11be7d2daed70c9.dll

  • Size

    356KB

  • MD5

    273be18eb1486ce4ac9498e928b6bd1c

  • SHA1

    1541451eda8124b896dd1a91c89174f1ab6fe32b

  • SHA256

    093fadba4eae5b829867bede46689bff0be1cd21f879191ba11be7d2daed70c9

  • SHA512

    d0b50ace781898c83e704997f2bc429dbfac72de7a246555e269f0351dded3be1e82323b5be1ad963e1228183382dbe36772a7329ba488c6297db989e8f2ca0e

Malware Config

Extracted

Family

emotet

Botnet

Epoch4

C2

212.24.98.99:8080

51.91.76.89:8080

94.23.45.86:4143

101.50.0.91:8080

103.43.75.120:443

212.237.17.99:8080

158.69.222.101:443

51.254.140.238:7080

1.234.2.232:8080

91.207.28.33:8080

167.172.253.162:8080

45.235.8.30:8080

115.68.227.76:8080

134.122.66.193:8080

89.29.244.7:443

197.242.150.244:8080

164.68.99.3:8080

5.9.116.246:8080

1.234.21.73:7080

131.100.24.231:80

eck1.plain
eck1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\093fadba4eae5b829867bede46689bff0be1cd21f879191ba11be7d2daed70c9.dll
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:2092
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\ThElRgZHVoDwPuu\buvwOZaVYc.dll"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:1248

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1248-121-0x0000000000000000-mapping.dmp
  • memory/2092-116-0x0000000180000000-0x000000018002F000-memory.dmp
    Filesize

    188KB