Analysis

  • max time kernel
    72s
  • max time network
    137s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    30-06-2022 17:25

General

  • Target

    da11cf475c3c9aa111c111d8f380b9ff574fab199936f945dcc8fbdc862f3763.dll

  • Size

    425KB

  • MD5

    7144903c236160af4f7225be5c8f3fa7

  • SHA1

    a8c31e4329b5f3a9d949e95e9b5513df6bea76c7

  • SHA256

    da11cf475c3c9aa111c111d8f380b9ff574fab199936f945dcc8fbdc862f3763

  • SHA512

    8501753bea7e3b6eb2c765f5f533cafb0d77c26dce4cf52680dcf138845fab388afa30df559800ea9c762fab7b3dc11f73bf1f28c33161c49e338e042cd3179a

Malware Config

Extracted

Family

emotet

Botnet

Epoch4

C2

172.104.251.154:8080

51.161.73.194:443

101.50.0.91:8080

91.207.28.33:8080

119.193.124.41:7080

150.95.66.124:8080

103.132.242.26:8080

37.187.115.122:8080

172.105.226.75:8080

131.100.24.231:80

196.218.30.83:443

79.137.35.198:8080

103.75.201.2:443

82.223.21.224:8080

153.126.146.25:7080

146.59.226.45:443

209.97.163.214:443

186.194.240.217:443

197.242.150.244:8080

45.118.115.99:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\da11cf475c3c9aa111c111d8f380b9ff574fab199936f945dcc8fbdc862f3763.dll
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:2308
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\YQPkitycYDbLl\CNUcWrUITBoAr.dll"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:3116

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2308-119-0x0000000002AF0000-0x0000000002B44000-memory.dmp
    Filesize

    336KB

  • memory/3116-125-0x0000000000000000-mapping.dmp