Analysis

  • max time kernel
    77s
  • max time network
    140s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    06-07-2022 05:15

General

  • Target

    fb227cc56c47fe1262971ca2b36155ecfd0a971845ebb3ef8f9a2289d382a285.dll

  • Size

    524KB

  • MD5

    efbb45ff9fdc29ab712302f8fc8380e8

  • SHA1

    ee281198f51e439efaca6f9d610a9787cc2912b7

  • SHA256

    fb227cc56c47fe1262971ca2b36155ecfd0a971845ebb3ef8f9a2289d382a285

  • SHA512

    5a3e6c623810528d0101c9e6bad5604c88a2539dd624ff1231571b90d56e6a035140f07af1aca2918fb4e6ee055604d6df4973ac434527d687d7b12d80656646

Malware Config

Extracted

Family

emotet

Botnet

Epoch5

C2

103.71.99.57:8080

103.224.241.74:8080

157.245.111.0:8080

37.44.244.177:8080

103.41.204.169:8080

64.227.55.231:8080

103.254.12.236:7080

103.85.95.4:8080

157.230.99.206:8080

165.22.254.236:8080

85.214.67.203:8080

54.37.228.122:443

195.77.239.39:8080

128.199.217.206:443

190.145.8.4:443

165.232.185.110:8080

188.165.79.151:443

178.62.112.199:8080

54.37.106.167:8080

104.244.79.94:443

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\fb227cc56c47fe1262971ca2b36155ecfd0a971845ebb3ef8f9a2289d382a285.dll
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:4588
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\WsDdkNPSPNxCn\OsKE.dll"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:4624

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4588-114-0x0000000180000000-0x0000000180030000-memory.dmp
    Filesize

    192KB

  • memory/4624-119-0x0000000000000000-mapping.dmp