Analysis

  • max time kernel
    124s
  • max time network
    152s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    26-05-2022 11:35

General

  • Target

    1b471f783e22bfccd9c40250b481b1225a8cdc638d064e247fdbf747339ff58a.dll

  • Size

    356KB

  • MD5

    e07d59152703de6dc88ad30c6557512b

  • SHA1

    d5eb69d2155382d4bd8e3055670c6553919f1fe4

  • SHA256

    1b471f783e22bfccd9c40250b481b1225a8cdc638d064e247fdbf747339ff58a

  • SHA512

    413bc240b3e90409c7664adefc718469b2f22949fb2d597987b1f2592505f1bd63b7d3f0a0774b37ff2c00620794a037a2a95357e0442671bcf79cac357fbbaa

Malware Config

Extracted

Family

emotet

Botnet

Epoch4

C2

212.24.98.99:8080

51.91.76.89:8080

94.23.45.86:4143

101.50.0.91:8080

103.43.75.120:443

212.237.17.99:8080

158.69.222.101:443

51.254.140.238:7080

1.234.2.232:8080

91.207.28.33:8080

167.172.253.162:8080

45.235.8.30:8080

115.68.227.76:8080

134.122.66.193:8080

89.29.244.7:443

197.242.150.244:8080

164.68.99.3:8080

5.9.116.246:8080

1.234.21.73:7080

131.100.24.231:80

eck1.plain
eck1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\1b471f783e22bfccd9c40250b481b1225a8cdc638d064e247fdbf747339ff58a.dll
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:1996
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\OFmvxqC\admWGwtVZziLrx.dll"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:2416

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1996-117-0x0000000180000000-0x000000018002F000-memory.dmp
    Filesize

    188KB

  • memory/2416-122-0x0000000000000000-mapping.dmp