Analysis

  • max time kernel
    51s
  • max time network
    136s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    21-05-2022 19:36

General

  • Target

    27403cb35f3170037faba0c24569b89b0a373b3dd25655e21655ad6f88701cc5.dll

  • Size

    356KB

  • MD5

    02de791edc9b62ea613a751833db4890

  • SHA1

    abf59a6f8b088e4b2f2b01eee6cfef1a39153530

  • SHA256

    27403cb35f3170037faba0c24569b89b0a373b3dd25655e21655ad6f88701cc5

  • SHA512

    c02624542014d4151872710485b76b30287e2b62f45e75b2673b9608a87ebf60a6335b2d4981451292a33f2a982cf62c3b5a19d9f53634ce0afc54e9d7a2877d

Malware Config

Extracted

Family

emotet

Botnet

Epoch4

C2

212.24.98.99:8080

51.91.76.89:8080

94.23.45.86:4143

101.50.0.91:8080

103.43.75.120:443

212.237.17.99:8080

158.69.222.101:443

51.254.140.238:7080

1.234.2.232:8080

91.207.28.33:8080

167.172.253.162:8080

45.235.8.30:8080

115.68.227.76:8080

134.122.66.193:8080

89.29.244.7:443

197.242.150.244:8080

164.68.99.3:8080

5.9.116.246:8080

1.234.21.73:7080

131.100.24.231:80

eck1.plain
eck1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\27403cb35f3170037faba0c24569b89b0a373b3dd25655e21655ad6f88701cc5.dll
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:2788
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\IyLHliLZS\nOUiMuWvtxkC.dll"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:3940

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2788-117-0x0000000180000000-0x000000018002F000-memory.dmp
    Filesize

    188KB

  • memory/3940-122-0x0000000000000000-mapping.dmp