Analysis

  • max time kernel
    142s
  • max time network
    144s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    30-06-2022 18:05

General

  • Target

    7ab66208015b81654e9be085478a8b7480baa5848cd6847b67128731067391a2.dll

  • Size

    425KB

  • MD5

    c7704865502c8613d2a11915fe6d41c8

  • SHA1

    8ff729e0cadce5a563cdf969e182cc4c3c76a5c2

  • SHA256

    7ab66208015b81654e9be085478a8b7480baa5848cd6847b67128731067391a2

  • SHA512

    6ba208a47a8c487320783ca17a6d3750ea5c4118d469c555256bc7cd3718275f8bed38acbca2ec5b736367103aa07bad8d71cb516d92c17037bf0bdf9ec8e68e

Malware Config

Extracted

Family

emotet

Botnet

Epoch4

C2

172.104.251.154:8080

51.161.73.194:443

101.50.0.91:8080

91.207.28.33:8080

119.193.124.41:7080

150.95.66.124:8080

103.132.242.26:8080

37.187.115.122:8080

172.105.226.75:8080

131.100.24.231:80

196.218.30.83:443

79.137.35.198:8080

103.75.201.2:443

82.223.21.224:8080

153.126.146.25:7080

146.59.226.45:443

209.97.163.214:443

186.194.240.217:443

197.242.150.244:8080

45.118.115.99:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\7ab66208015b81654e9be085478a8b7480baa5848cd6847b67128731067391a2.dll
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:2356
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\PYnuR\XRQUjrfgnMLa.dll"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:2636

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2356-117-0x0000000002280000-0x00000000022D4000-memory.dmp
    Filesize

    336KB

  • memory/2636-123-0x0000000000000000-mapping.dmp