Analysis

  • max time kernel
    139s
  • max time network
    141s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    21-05-2022 19:08

General

  • Target

    6421da8c06aa43d56fbd8aee367e1aa1b18ebd0bca749961de0602dc3ee3e36f.dll

  • Size

    362KB

  • MD5

    4df42bef61db5e924f084305a44c37f7

  • SHA1

    6fe31817afe46812c7e8aac900e360efd0e5f5e1

  • SHA256

    6421da8c06aa43d56fbd8aee367e1aa1b18ebd0bca749961de0602dc3ee3e36f

  • SHA512

    dffd4e08954b029a4b84882309818cb74275ad8ded08c2f027384836285ad2628fed7b97b4fdd0d91d81f0139b92cd2dead74b2e1efdc346d67b414532c8535e

Malware Config

Extracted

Family

emotet

Botnet

Epoch5

C2

194.9.172.107:8080

66.42.57.149:443

165.22.73.229:8080

202.29.239.162:443

76.189.152.228:1645

59.185.164.123:8382

115.19.43.159:30377

104.248.225.227:8080

54.38.242.185:443

103.133.214.242:8080

78.47.204.80:443

210.57.209.142:8080

103.41.204.169:8080

118.98.72.86:443

88.217.172.165:8080

87.106.97.83:7080

85.25.120.45:8080

195.77.239.39:8080

37.44.244.177:8080

36.67.23.59:443

eck1.plain
eck1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\6421da8c06aa43d56fbd8aee367e1aa1b18ebd0bca749961de0602dc3ee3e36f.dll
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:2928
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\SEvjKkGpl\GQuIFrrPC.dll"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:4668

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2928-114-0x0000000180000000-0x0000000180031000-memory.dmp
    Filesize

    196KB

  • memory/4668-119-0x0000000000000000-mapping.dmp