Analysis

  • max time kernel
    53s
  • max time network
    136s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    30-06-2022 08:44

General

  • Target

    79d0d0659038f60e432eb1a3b7567972da9ef7c404d669d7ae196a74d94960a6.dll

  • Size

    425KB

  • MD5

    4cda9b7ff981e930b7c1957948bd9af5

  • SHA1

    543e0858afdcb7b2739514bcc62db0deeff77588

  • SHA256

    79d0d0659038f60e432eb1a3b7567972da9ef7c404d669d7ae196a74d94960a6

  • SHA512

    85fe2c88cb1619d9fc5cafcb023d51c750549ee0d856cf4d982f12a87011f72c47378c687e7714b642b6e9fa74653419efe95240d9791cb770089d5512dc276e

Malware Config

Extracted

Family

emotet

Botnet

Epoch4

C2

172.104.251.154:8080

51.161.73.194:443

101.50.0.91:8080

91.207.28.33:8080

119.193.124.41:7080

150.95.66.124:8080

103.132.242.26:8080

37.187.115.122:8080

172.105.226.75:8080

131.100.24.231:80

196.218.30.83:443

79.137.35.198:8080

103.75.201.2:443

82.223.21.224:8080

153.126.146.25:7080

146.59.226.45:443

209.97.163.214:443

186.194.240.217:443

197.242.150.244:8080

45.118.115.99:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\79d0d0659038f60e432eb1a3b7567972da9ef7c404d669d7ae196a74d94960a6.dll
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:3064
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\WGNxwdfhXusVhsB\xarybOuJpFegmy.dll"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:3208

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3064-117-0x00000000021C0000-0x0000000002214000-memory.dmp
    Filesize

    336KB

  • memory/3208-123-0x0000000000000000-mapping.dmp