Analysis

  • max time kernel
    53s
  • max time network
    139s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    30-06-2022 08:58

General

  • Target

    7daaee8b941723f174e27148481d78d0dcbd4b1d706fda992540be77e73a3ead.dll

  • Size

    425KB

  • MD5

    1eccdd0257d7f360d18e1cbc427bb33b

  • SHA1

    81ac12d73f037a2b70fd7998d6a6d6a3d05c00f8

  • SHA256

    7daaee8b941723f174e27148481d78d0dcbd4b1d706fda992540be77e73a3ead

  • SHA512

    1e9eb6e95c8d20a0b7fc204862f58f3ec6178a9fa9f7d8f4b5de2e72db87e25de31f2cda01078e4622c55d61766510367e8b1e82fb8d5ba553d4bd43fa253adb

Malware Config

Extracted

Family

emotet

Botnet

Epoch4

C2

172.104.251.154:8080

51.161.73.194:443

101.50.0.91:8080

91.207.28.33:8080

119.193.124.41:7080

150.95.66.124:8080

103.132.242.26:8080

37.187.115.122:8080

172.105.226.75:8080

131.100.24.231:80

196.218.30.83:443

79.137.35.198:8080

103.75.201.2:443

82.223.21.224:8080

153.126.146.25:7080

146.59.226.45:443

209.97.163.214:443

186.194.240.217:443

197.242.150.244:8080

45.118.115.99:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\7daaee8b941723f174e27148481d78d0dcbd4b1d706fda992540be77e73a3ead.dll
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:4704
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\JTyQDqSnmkPEJ\PIdCYGErPW.dll"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:4672

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4672-123-0x0000000000000000-mapping.dmp
  • memory/4704-117-0x00000000027E0000-0x0000000002834000-memory.dmp
    Filesize

    336KB