Analysis

  • max time kernel
    150s
  • max time network
    137s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    23-06-2022 14:21

General

  • Target

    a66010bf359c4b16832cf1907dcdbe6e6fc5540bc58a7cd8d05370cada0f2eef.dll

  • Size

    313KB

  • MD5

    1c237d4bf411c34be12dfc50a58954dc

  • SHA1

    d132f65d680a8d2d1122a56b7139a0598c91cec5

  • SHA256

    a66010bf359c4b16832cf1907dcdbe6e6fc5540bc58a7cd8d05370cada0f2eef

  • SHA512

    02f8c768541deaea92d1759e88ebc923545b24adb742ecdcab9422a38bc5df853bb879d284ec87486b04ebc4b9c96a3866b16041c2ea994d7bfcea208a281abc

Malware Config

Extracted

Family

emotet

C2

62.171.178.147:8080

128.199.217.206:443

85.25.120.45:8080

157.230.99.206:8080

46.101.234.246:8080

196.44.98.190:8080

202.134.4.210:7080

54.37.106.167:8080

175.126.176.79:8080

104.244.79.94:443

103.71.99.57:8080

88.217.172.165:8080

104.248.225.227:8080

198.199.70.22:8080

64.227.55.231:8080

128.199.242.164:8080

195.77.239.39:8080

118.98.72.86:443

54.37.228.122:443

157.245.111.0:8080

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\a66010bf359c4b16832cf1907dcdbe6e6fc5540bc58a7cd8d05370cada0f2eef.dll
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:1568
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\BmsIMsDuLmPWV\VJMQ.dll"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:2472

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1568-117-0x0000000180000000-0x000000018002A000-memory.dmp
    Filesize

    168KB

  • memory/2472-122-0x0000000000000000-mapping.dmp