Analysis

  • max time kernel
    52s
  • max time network
    138s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    23-06-2022 14:35

General

  • Target

    611c543b0154f9190a8c7d81d1bc49706512bc60960b86165a93ef6bd98b2308.dll

  • Size

    314KB

  • MD5

    fed2bb930ea87788d0a05c3bc182b6ee

  • SHA1

    1d75b0d8180e2dcb13239da4bc9891a39a2911b1

  • SHA256

    611c543b0154f9190a8c7d81d1bc49706512bc60960b86165a93ef6bd98b2308

  • SHA512

    ee2b07171c2eb5b9a803a662348e88a24eda5a71719eb4db0c4d7bdcd3815c3e9f27fb1ac3623a55d9e17acbac9898458f78c7cf538dcb4b519e443c0efb5307

Malware Config

Extracted

Family

emotet

Botnet

Epoch4

C2

82.165.152.127:8080

51.161.73.194:443

103.75.201.2:443

5.9.116.246:8080

213.241.20.155:443

79.137.35.198:8080

119.193.124.41:7080

186.194.240.217:443

172.105.226.75:8080

150.95.66.124:8080

131.100.24.231:80

94.23.45.86:4143

209.97.163.214:443

206.189.28.199:8080

173.212.193.249:8080

153.126.146.25:7080

51.91.76.89:8080

1.234.2.232:8080

163.44.196.120:8080

149.56.131.28:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\611c543b0154f9190a8c7d81d1bc49706512bc60960b86165a93ef6bd98b2308.dll
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:2236
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\VyGMyjgyY\LcFSXv.dll"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:2652

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2236-117-0x0000000180000000-0x000000018002B000-memory.dmp
    Filesize

    172KB

  • memory/2652-122-0x0000000000000000-mapping.dmp