Analysis

  • max time kernel
    52s
  • max time network
    144s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    30-06-2022 11:42

General

  • Target

    e85cbf139d60e994544dc6bc19e591ba435f44fdf7e710dc23e54194d23c78dd.dll

  • Size

    425KB

  • MD5

    73035098285bbf086dcb9a4efa4b9922

  • SHA1

    39cb28707a54441ddd9c57bde3ea10dec7deaee7

  • SHA256

    e85cbf139d60e994544dc6bc19e591ba435f44fdf7e710dc23e54194d23c78dd

  • SHA512

    c4b09e7d1f54097d0368ba6f3c6deb41c622fad5fefa6179860059c58a18578ed3965eb9bfd526086acf9e3a68e41cdf83bb6af5479c03cf618b3307867fbf85

Malware Config

Extracted

Family

emotet

Botnet

Epoch4

C2

172.104.251.154:8080

51.161.73.194:443

101.50.0.91:8080

91.207.28.33:8080

119.193.124.41:7080

150.95.66.124:8080

103.132.242.26:8080

37.187.115.122:8080

172.105.226.75:8080

131.100.24.231:80

196.218.30.83:443

79.137.35.198:8080

103.75.201.2:443

82.223.21.224:8080

153.126.146.25:7080

146.59.226.45:443

209.97.163.214:443

186.194.240.217:443

197.242.150.244:8080

45.118.115.99:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\e85cbf139d60e994544dc6bc19e591ba435f44fdf7e710dc23e54194d23c78dd.dll
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:2664
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\YClcqq\wILJ.dll"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:3484

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2664-118-0x00000000023D0000-0x0000000002424000-memory.dmp
    Filesize

    336KB

  • memory/3484-124-0x0000000000000000-mapping.dmp