Analysis

  • max time kernel
    59s
  • max time network
    140s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    30-06-2022 20:13

General

  • Target

    acaaae934a58f2f68a5c4bb82411ddb0eaa7b785437e575c04518200f0c72c8f.dll

  • Size

    548KB

  • MD5

    5ddae8e4e97f8b529906ca586e9d4ba0

  • SHA1

    7fe4d831b48ec151ef5c9c0aa825edc7071acba5

  • SHA256

    acaaae934a58f2f68a5c4bb82411ddb0eaa7b785437e575c04518200f0c72c8f

  • SHA512

    e2106a810834f298587fc7bdb4a467caffa950c07efe86927742b92132ed7a02ba4f54a2af22d1e2d2212f36fc6034f19b04c28b2b39603e097cc79007e1d0cd

Malware Config

Extracted

Family

emotet

Botnet

Epoch4

C2

82.223.21.224:8080

173.212.193.249:8080

82.165.152.127:8080

151.106.112.196:8080

160.16.142.56:8080

163.44.196.120:8080

103.70.28.102:8080

164.68.99.3:8080

51.161.73.194:443

146.59.226.45:443

104.168.155.143:8080

101.50.0.91:8080

94.23.45.86:4143

167.172.253.162:8080

5.9.116.246:8080

185.4.135.165:8080

159.65.140.115:443

212.24.98.99:8080

209.97.163.214:443

206.189.28.199:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\acaaae934a58f2f68a5c4bb82411ddb0eaa7b785437e575c04518200f0c72c8f.dll
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:3924
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\CoWzBOhgiWKARoDO\pUaEDIFoxVF.dll"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:1328

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1328-124-0x0000000000000000-mapping.dmp
  • memory/3924-118-0x0000000001FB0000-0x000000000200A000-memory.dmp
    Filesize

    360KB