Analysis

  • max time kernel
    55s
  • max time network
    147s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    01-07-2022 23:01

General

  • Target

    6cd2436ba83d709b0f16850d162e2e97153a4441f878fae7300eefd43d8e579e.dll

  • Size

    733KB

  • MD5

    213fc388bc6f5df5895501e339a5ae9d

  • SHA1

    1da138927c1fab1755b23a08df1add04714c3b94

  • SHA256

    6cd2436ba83d709b0f16850d162e2e97153a4441f878fae7300eefd43d8e579e

  • SHA512

    2fe3e950512574bdd8e7db9892c8c44fe728cf31f658544d3a44d8e9231c3cd0ff226d3331da1dfa35b1e2e738fc4a107a65305dc3aebe9fab60778669556b2f

Malware Config

Extracted

Family

emotet

Botnet

Epoch5

C2

103.71.99.57:8080

103.224.241.74:8080

157.245.111.0:8080

37.44.244.177:8080

103.41.204.169:8080

64.227.55.231:8080

103.254.12.236:7080

103.85.95.4:8080

157.230.99.206:8080

165.22.254.236:8080

85.214.67.203:8080

54.37.228.122:443

195.77.239.39:8080

128.199.217.206:443

190.145.8.4:443

165.232.185.110:8080

188.165.79.151:443

178.62.112.199:8080

54.37.106.167:8080

104.244.79.94:443

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\6cd2436ba83d709b0f16850d162e2e97153a4441f878fae7300eefd43d8e579e.dll
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:3984
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\QTFFqx\OlSvMRSIFCW.dll"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:3212

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3212-122-0x0000000000000000-mapping.dmp
  • memory/3984-116-0x00000000027C0000-0x0000000002846000-memory.dmp
    Filesize

    536KB