Analysis

  • max time kernel
    74s
  • max time network
    139s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    23-06-2022 15:18

General

  • Target

    35bc794f521cfb02b354e3337a6f30229489a62c4e2b42e2fcea722d69f81d19.dll

  • Size

    314KB

  • MD5

    632827dda6421793e328a51eb11b8f05

  • SHA1

    a7c4599d1ab9eb04c21fc544f69027421029ccf9

  • SHA256

    35bc794f521cfb02b354e3337a6f30229489a62c4e2b42e2fcea722d69f81d19

  • SHA512

    f815e7feb71b4b69a74ca20d78e64d85fb6f9c051bd2435e2b06a0112fe9c466525a4f3f017ebefea68bad86c5c855dda25493fb78b061fb34b4a1c0ebd91976

Malware Config

Extracted

Family

emotet

Botnet

Epoch4

C2

82.165.152.127:8080

51.161.73.194:443

103.75.201.2:443

5.9.116.246:8080

213.241.20.155:443

79.137.35.198:8080

119.193.124.41:7080

186.194.240.217:443

172.105.226.75:8080

150.95.66.124:8080

131.100.24.231:80

94.23.45.86:4143

209.97.163.214:443

206.189.28.199:8080

173.212.193.249:8080

153.126.146.25:7080

51.91.76.89:8080

1.234.2.232:8080

163.44.196.120:8080

149.56.131.28:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\35bc794f521cfb02b354e3337a6f30229489a62c4e2b42e2fcea722d69f81d19.dll
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:3212
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\CLPcgnSWHOLvNc\UulkIZzpLfjHnI.dll"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:812

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/812-122-0x0000000000000000-mapping.dmp
  • memory/3212-117-0x0000000180000000-0x000000018002B000-memory.dmp
    Filesize

    172KB