Analysis

  • max time kernel
    46s
  • max time network
    137s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    30-06-2022 08:28

General

  • Target

    7e5a0b1cb65e60682d2a8b5dcf7891bb9b233db1ef0dd20461086567909da19e.dll

  • Size

    425KB

  • MD5

    6126000b8fe28e449afcc2046069be1b

  • SHA1

    d38701f2c3b55313b1a0280b9bf91e6f3e78b96c

  • SHA256

    7e5a0b1cb65e60682d2a8b5dcf7891bb9b233db1ef0dd20461086567909da19e

  • SHA512

    f523120a9f0fb0e5ef76d5b898a2aa71ce8d9318c46da2a1de1de24fc264a886154bb1fd0e0a5388004e6301b77e467361adda23e18c8342331e94aef723505e

Malware Config

Extracted

Family

emotet

Botnet

Epoch4

C2

172.104.251.154:8080

51.161.73.194:443

101.50.0.91:8080

91.207.28.33:8080

119.193.124.41:7080

150.95.66.124:8080

103.132.242.26:8080

37.187.115.122:8080

172.105.226.75:8080

131.100.24.231:80

196.218.30.83:443

79.137.35.198:8080

103.75.201.2:443

82.223.21.224:8080

153.126.146.25:7080

146.59.226.45:443

209.97.163.214:443

186.194.240.217:443

197.242.150.244:8080

45.118.115.99:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\7e5a0b1cb65e60682d2a8b5dcf7891bb9b233db1ef0dd20461086567909da19e.dll
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:3580
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\IHSftvcXTrR\fPrhwGuQZbGyaXq.dll"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:3492

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3492-122-0x0000000000000000-mapping.dmp
  • memory/3580-116-0x0000000001320000-0x0000000001374000-memory.dmp
    Filesize

    336KB