Analysis

  • max time kernel
    56s
  • max time network
    141s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    21-05-2022 19:38

General

  • Target

    360dae7844cbf2634b313bf56618c16a03b4ac6df62e710b7bec17be6577da3f.dll

  • Size

    356KB

  • MD5

    da9c112f2af9c6735e0db954b6884d9e

  • SHA1

    f89645a668176c546763b332c274dae83a8858d5

  • SHA256

    360dae7844cbf2634b313bf56618c16a03b4ac6df62e710b7bec17be6577da3f

  • SHA512

    7ae284e13948e1047c51b8588e8a76bb801c4114b68aad71fc349b3c2a5e0baaf4a3668157987ae8779f8f4ebeb8728144b3a0144876a6374c02a7d7427992e4

Malware Config

Extracted

Family

emotet

Botnet

Epoch4

C2

212.24.98.99:8080

51.91.76.89:8080

94.23.45.86:4143

101.50.0.91:8080

103.43.75.120:443

212.237.17.99:8080

158.69.222.101:443

51.254.140.238:7080

1.234.2.232:8080

91.207.28.33:8080

167.172.253.162:8080

45.235.8.30:8080

115.68.227.76:8080

134.122.66.193:8080

89.29.244.7:443

197.242.150.244:8080

164.68.99.3:8080

5.9.116.246:8080

1.234.21.73:7080

131.100.24.231:80

eck1.plain
eck1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\360dae7844cbf2634b313bf56618c16a03b4ac6df62e710b7bec17be6577da3f.dll
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:3124
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\YOnGQFdZeePvLO\UpnJXbCDEYEhUtn.dll"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:3888

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3124-117-0x0000000180000000-0x000000018002F000-memory.dmp
    Filesize

    188KB

  • memory/3888-122-0x0000000000000000-mapping.dmp