Analysis

  • max time kernel
    138s
  • max time network
    151s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    30-06-2022 17:58

General

  • Target

    473bdec27deaf0d6401abaa24e21e03190a8146a2cbb12e387ab8823554117f5.dll

  • Size

    425KB

  • MD5

    c54d99383b907f1f296fb251bdab7f2e

  • SHA1

    597fe055a6946abab418f6fb58a996b30bfe7538

  • SHA256

    473bdec27deaf0d6401abaa24e21e03190a8146a2cbb12e387ab8823554117f5

  • SHA512

    d83561b57d2949a103985dd3a29a9b50c42797d27719c224bc974650256be7a719f91d8f0693ce546fe736147b5dffd2265b537b9f9e201ca7081cbf194a133e

Malware Config

Extracted

Family

emotet

Botnet

Epoch4

C2

172.104.251.154:8080

51.161.73.194:443

101.50.0.91:8080

91.207.28.33:8080

119.193.124.41:7080

150.95.66.124:8080

103.132.242.26:8080

37.187.115.122:8080

172.105.226.75:8080

131.100.24.231:80

196.218.30.83:443

79.137.35.198:8080

103.75.201.2:443

82.223.21.224:8080

153.126.146.25:7080

146.59.226.45:443

209.97.163.214:443

186.194.240.217:443

197.242.150.244:8080

45.118.115.99:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\473bdec27deaf0d6401abaa24e21e03190a8146a2cbb12e387ab8823554117f5.dll
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:2932
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\SEvjKkGpl\GQuIFrrPC.dll"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:4668

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2932-114-0x0000000000660000-0x00000000006B4000-memory.dmp
    Filesize

    336KB

  • memory/4668-120-0x0000000000000000-mapping.dmp