Analysis

  • max time kernel
    119s
  • max time network
    122s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-01-2023 12:52

General

  • Target

    gnGAuyvrQtRKWaK.dll

  • Size

    591KB

  • MD5

    23c006979384ba64e43b9d63c7cef234

  • SHA1

    b70ee5d1cdbd633d7268513eee606469d1dbc470

  • SHA256

    d88e42bc464cbafa46911e24bfe6762034a002cdc5518fa5ff24f34fb0fab90a

  • SHA512

    c6c47b553cdf68675b8e551f36d241662c4f7f5011cbb37d5381adccd2d2ab19fcebe7ca981c57894817645ff1c5f8b909eb44d49e8c0064cede5848274365f3

  • SSDEEP

    6144:zKUMJfdFqzj/HwBjCwruDr3XEkRj0PKXaAm9WhkIaORowoHsODjFb84v:NMJfd0H/6Yr3XERPKXauCIaOaMOlw4v

Malware Config

Extracted

Family

emotet

Botnet

Epoch5

C2

202.28.34.99:8080

80.211.107.116:8080

175.126.176.79:8080

218.38.121.17:443

139.196.72.155:8080

103.71.99.57:8080

87.106.97.83:7080

178.62.112.199:8080

64.227.55.231:8080

46.101.98.60:8080

54.37.228.122:443

128.199.217.206:443

190.145.8.4:443

209.239.112.82:8080

85.214.67.203:8080

198.199.70.22:8080

128.199.242.164:8080

178.238.225.252:8080

103.85.95.4:8080

103.126.216.86:443

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\gnGAuyvrQtRKWaK.dll
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:4404
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\PiLSVajWX\FwBRjSvPoBlKgqu.dll"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:752

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/752-135-0x0000000000000000-mapping.dmp
  • memory/4404-132-0x00000000027C0000-0x00000000027EE000-memory.dmp
    Filesize

    184KB