Analysis

  • max time kernel
    56s
  • max time network
    143s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    23-06-2022 15:05

General

  • Target

    3417a5f629b80389f28851fdf4ef5a6b2ff085d9e084d1e2f6c247feca0a78ca.dll

  • Size

    314KB

  • MD5

    a99068f1caf05e563c5bbdf20314871e

  • SHA1

    c478ac73d9bc552626d1e0bd468258b082718376

  • SHA256

    3417a5f629b80389f28851fdf4ef5a6b2ff085d9e084d1e2f6c247feca0a78ca

  • SHA512

    53287cc6a7d118f9f35cdd0f71d3e01cf3023a56bd43a32f9c9c83cc6017a6723fd2441a0927e7f001035f948ca33bf794092d26c93625042ff6b63737010615

Malware Config

Extracted

Family

emotet

Botnet

Epoch4

C2

82.165.152.127:8080

51.161.73.194:443

103.75.201.2:443

5.9.116.246:8080

213.241.20.155:443

79.137.35.198:8080

119.193.124.41:7080

186.194.240.217:443

172.105.226.75:8080

150.95.66.124:8080

131.100.24.231:80

94.23.45.86:4143

209.97.163.214:443

206.189.28.199:8080

173.212.193.249:8080

153.126.146.25:7080

51.91.76.89:8080

1.234.2.232:8080

163.44.196.120:8080

149.56.131.28:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\3417a5f629b80389f28851fdf4ef5a6b2ff085d9e084d1e2f6c247feca0a78ca.dll
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:2328
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\AxWEtvVM\BcwCYPhkwhtYb.dll"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:2784

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2328-118-0x0000000180000000-0x000000018002B000-memory.dmp
    Filesize

    172KB

  • memory/2784-123-0x0000000000000000-mapping.dmp