Analysis

  • max time kernel
    69s
  • max time network
    146s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    30-06-2022 19:51

General

  • Target

    34b96e4c2d056573ac58fd9743a185d23d6637e31e2b3b220d6c20805acade82.dll

  • Size

    548KB

  • MD5

    3718bdcdbd3d47bb2ae49a7155da36e1

  • SHA1

    8fa6bac11cb88602c4c4527ae3006ef81fb12de2

  • SHA256

    34b96e4c2d056573ac58fd9743a185d23d6637e31e2b3b220d6c20805acade82

  • SHA512

    e3d0976e44b133dcf02a8dd90b99dc6283e39709845bd57d3233e41e678c90a76b80907b9726b3160447b0044c68da3f9e2af85314831ed99824d98e91a5db62

Malware Config

Extracted

Family

emotet

Botnet

Epoch4

C2

82.223.21.224:8080

173.212.193.249:8080

82.165.152.127:8080

151.106.112.196:8080

160.16.142.56:8080

163.44.196.120:8080

103.70.28.102:8080

164.68.99.3:8080

51.161.73.194:443

146.59.226.45:443

104.168.155.143:8080

101.50.0.91:8080

94.23.45.86:4143

167.172.253.162:8080

5.9.116.246:8080

185.4.135.165:8080

159.65.140.115:443

212.24.98.99:8080

209.97.163.214:443

206.189.28.199:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\34b96e4c2d056573ac58fd9743a185d23d6637e31e2b3b220d6c20805acade82.dll
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:2264
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\RWNroYKX\otfLTmipYuUTavt.dll"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:1408

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1408-123-0x0000000000000000-mapping.dmp
  • memory/1408-124-0x00000000028F0000-0x000000000294A000-memory.dmp
    Filesize

    360KB