Analysis

  • max time kernel
    45s
  • max time network
    147s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    30-06-2022 18:47

General

  • Target

    e4-20cda50273cfef52a2710914155ead4e.dll

  • Size

    460KB

  • MD5

    20cda50273cfef52a2710914155ead4e

  • SHA1

    815e53db1f29afb4465623c4caefd0a11638952a

  • SHA256

    2124928cabdbb0172c3cd066053227ca129828673d308326600db282acc870cb

  • SHA512

    455bc573ee09fa28e6bd14ef59498de689a451c84898d83475934d251c1176b52e0caf4b48798f1f1dc853e3e9a9145feb5cc78fcecd7653984984d48cca1d8a

Malware Config

Extracted

Family

emotet

Botnet

Epoch4

C2

82.223.21.224:8080

173.212.193.249:8080

82.165.152.127:8080

151.106.112.196:8080

160.16.142.56:8080

163.44.196.120:8080

103.70.28.102:8080

164.68.99.3:8080

51.161.73.194:443

146.59.226.45:443

104.168.155.143:8080

101.50.0.91:8080

94.23.45.86:4143

167.172.253.162:8080

5.9.116.246:8080

185.4.135.165:8080

159.65.140.115:443

212.24.98.99:8080

209.97.163.214:443

206.189.28.199:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\e4-20cda50273cfef52a2710914155ead4e.dll
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:892
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\VquRCBEiQycWOV\DGPuRVEa.dll"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:2040

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/892-54-0x000007FEFC0B1000-0x000007FEFC0B3000-memory.dmp
    Filesize

    8KB

  • memory/892-55-0x0000000000600000-0x000000000065A000-memory.dmp
    Filesize

    360KB

  • memory/2040-59-0x0000000000000000-mapping.dmp