Analysis

  • max time kernel
    56s
  • max time network
    143s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    21-05-2022 19:38

General

  • Target

    5a14bb28bda50bf17b45c715c1a03b00d38c9a78906bb6fc62fc934809e05e6d.dll

  • Size

    356KB

  • MD5

    35cb713291b349f428268ea6c778a5b5

  • SHA1

    af7d6c85d3d0d00d3306a23cc521ac573a2dc5ed

  • SHA256

    5a14bb28bda50bf17b45c715c1a03b00d38c9a78906bb6fc62fc934809e05e6d

  • SHA512

    7dbfedf6f484f53ee76326f0831df4295037696f1e5586944a2109d0d1a862b358904ce78662452db52057c7051be60eafc0001bb6b239dd5595e79c88959e3c

Malware Config

Extracted

Family

emotet

Botnet

Epoch4

C2

212.24.98.99:8080

51.91.76.89:8080

94.23.45.86:4143

101.50.0.91:8080

103.43.75.120:443

212.237.17.99:8080

158.69.222.101:443

51.254.140.238:7080

1.234.2.232:8080

91.207.28.33:8080

167.172.253.162:8080

45.235.8.30:8080

115.68.227.76:8080

134.122.66.193:8080

89.29.244.7:443

197.242.150.244:8080

164.68.99.3:8080

5.9.116.246:8080

1.234.21.73:7080

131.100.24.231:80

eck1.plain
eck1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\5a14bb28bda50bf17b45c715c1a03b00d38c9a78906bb6fc62fc934809e05e6d.dll
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:2096
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\FrGwblCscNVC\fHSnkwyqQFuat.dll"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:1240

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1240-121-0x0000000000000000-mapping.dmp
  • memory/2096-116-0x0000000180000000-0x000000018002F000-memory.dmp
    Filesize

    188KB