Analysis

  • max time kernel
    57s
  • max time network
    142s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    30-06-2022 11:47

General

  • Target

    2c7e2dfb076f0b0e7561d972b2eac9683065eeb08c7376f5725222a2602656f5.dll

  • Size

    425KB

  • MD5

    d3f72d11ddc61163d4518f3fca4ab48b

  • SHA1

    b13fadbda2cd0e499d9ddc0420dc6140080b0f0b

  • SHA256

    2c7e2dfb076f0b0e7561d972b2eac9683065eeb08c7376f5725222a2602656f5

  • SHA512

    265c2d94ec1beccf462b649b55240970caed17bd60e309f7551544f40294d5383cf5e263f077dc2407f465b5b58127c3565c863c4ef640d07405f9857f364998

Malware Config

Extracted

Family

emotet

Botnet

Epoch4

C2

172.104.251.154:8080

51.161.73.194:443

101.50.0.91:8080

91.207.28.33:8080

119.193.124.41:7080

150.95.66.124:8080

103.132.242.26:8080

37.187.115.122:8080

172.105.226.75:8080

131.100.24.231:80

196.218.30.83:443

79.137.35.198:8080

103.75.201.2:443

82.223.21.224:8080

153.126.146.25:7080

146.59.226.45:443

209.97.163.214:443

186.194.240.217:443

197.242.150.244:8080

45.118.115.99:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\2c7e2dfb076f0b0e7561d972b2eac9683065eeb08c7376f5725222a2602656f5.dll
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:2756
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\QheYLoyiD\MLYuOFrmvkFpw.dll"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:3052

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2756-114-0x0000000002B30000-0x0000000002B84000-memory.dmp
    Filesize

    336KB

  • memory/3052-120-0x0000000000000000-mapping.dmp