Analysis

  • max time kernel
    151s
  • max time network
    154s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    21-05-2022 19:38

General

  • Target

    da95fae94aebb122318447f4d19a14c90d557e23d58b0b7a6b35d88e3b2b0a58.dll

  • Size

    356KB

  • MD5

    094ce225b0efad269ff86bedaa4ce8ae

  • SHA1

    0237b25e1f775c9b0c4e9849ac01ca20b5fbfd2b

  • SHA256

    da95fae94aebb122318447f4d19a14c90d557e23d58b0b7a6b35d88e3b2b0a58

  • SHA512

    b1aeee08559442215d52e816c708345cea7b358d7ad8948754d1ccfc15e9cc5aa2e2ce5110a158129b8442ad7727dbb3d8aad8c026444e5348851d3e68daae13

Malware Config

Extracted

Family

emotet

Botnet

Epoch4

C2

212.24.98.99:8080

51.91.76.89:8080

94.23.45.86:4143

101.50.0.91:8080

103.43.75.120:443

212.237.17.99:8080

158.69.222.101:443

51.254.140.238:7080

1.234.2.232:8080

91.207.28.33:8080

167.172.253.162:8080

45.235.8.30:8080

115.68.227.76:8080

134.122.66.193:8080

89.29.244.7:443

197.242.150.244:8080

164.68.99.3:8080

5.9.116.246:8080

1.234.21.73:7080

131.100.24.231:80

eck1.plain
eck1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\da95fae94aebb122318447f4d19a14c90d557e23d58b0b7a6b35d88e3b2b0a58.dll
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:3932
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\TUOPyJDHFfLhsDn\bTbfEbmHW.dll"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:1392

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1392-121-0x0000000000000000-mapping.dmp
  • memory/3932-116-0x0000000180000000-0x000000018002F000-memory.dmp
    Filesize

    188KB