Analysis

  • max time kernel
    59s
  • max time network
    147s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    30-06-2022 19:16

General

  • Target

    53ef45d1de8bf61daf23fff3ebbdad5632a9d1ab540130c00d637fb1d453352d.dll

  • Size

    548KB

  • MD5

    a17745f3bb1f42642a00e551ce2031f8

  • SHA1

    3dbe6355920919152cf466e77dd00f050429b372

  • SHA256

    53ef45d1de8bf61daf23fff3ebbdad5632a9d1ab540130c00d637fb1d453352d

  • SHA512

    df711466114c1402f2eeead1932f7775937a1a155584488dca5ea86248191cf6a017ee35b06db3d0a73df818aca7f0069665d6caa6e1795d30ce6a549b6d24a9

Malware Config

Extracted

Family

emotet

Botnet

Epoch4

C2

82.223.21.224:8080

173.212.193.249:8080

82.165.152.127:8080

151.106.112.196:8080

160.16.142.56:8080

163.44.196.120:8080

103.70.28.102:8080

164.68.99.3:8080

51.161.73.194:443

146.59.226.45:443

104.168.155.143:8080

101.50.0.91:8080

94.23.45.86:4143

167.172.253.162:8080

5.9.116.246:8080

185.4.135.165:8080

159.65.140.115:443

212.24.98.99:8080

209.97.163.214:443

206.189.28.199:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\53ef45d1de8bf61daf23fff3ebbdad5632a9d1ab540130c00d637fb1d453352d.dll
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:1196
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\ONChLDXPZtwLoDk\uOhtQIdK.dll"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:1408

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1408-123-0x0000000000000000-mapping.dmp
  • memory/1408-125-0x0000000002660000-0x00000000026BA000-memory.dmp
    Filesize

    360KB