Analysis

  • max time kernel
    48s
  • max time network
    152s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    21-05-2022 19:16

General

  • Target

    cc6bff01cffdd2d982bd0bd78d1eb32922338f1cdb298b537d324b33cff31977.dll

  • Size

    356KB

  • MD5

    f911ab5271efdfef237402dbe0521177

  • SHA1

    3e70042d6c4100b810b5c6c9d5eba521a97401d6

  • SHA256

    cc6bff01cffdd2d982bd0bd78d1eb32922338f1cdb298b537d324b33cff31977

  • SHA512

    53dadd8ac198c49a604543ea6c3ae0f1ce33970c7648b17a3ac002a5532ad36567fd2ce4ffbdf89fc6c61aaf7ccf2be3b8bf6bca67ba55b175025a2b4f86cff2

Malware Config

Extracted

Family

emotet

Botnet

Epoch4

C2

212.24.98.99:8080

51.91.76.89:8080

94.23.45.86:4143

101.50.0.91:8080

103.43.75.120:443

212.237.17.99:8080

158.69.222.101:443

51.254.140.238:7080

1.234.2.232:8080

91.207.28.33:8080

167.172.253.162:8080

45.235.8.30:8080

115.68.227.76:8080

134.122.66.193:8080

89.29.244.7:443

197.242.150.244:8080

164.68.99.3:8080

5.9.116.246:8080

1.234.21.73:7080

131.100.24.231:80

eck1.plain
eck1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\cc6bff01cffdd2d982bd0bd78d1eb32922338f1cdb298b537d324b33cff31977.dll
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:4704
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\JZuEjUSsAfa\NslaIRmlwEW.dll"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:4920

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4704-117-0x0000000180000000-0x000000018002F000-memory.dmp
    Filesize

    188KB

  • memory/4920-122-0x0000000000000000-mapping.dmp