Analysis

  • max time kernel
    55s
  • max time network
    142s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    23-06-2022 14:29

General

  • Target

    4b31d042a3b0e818a0ae0752ef84cfe0af3eda02da3133493c16bdb29975bb53.dll

  • Size

    313KB

  • MD5

    8996e00dd91c78988c1434ff8523fe03

  • SHA1

    0af1baa2c112cfa1d85087ebaf6bc9c01122f911

  • SHA256

    4b31d042a3b0e818a0ae0752ef84cfe0af3eda02da3133493c16bdb29975bb53

  • SHA512

    ad775ece45934076983dacbde848c706b913c90aef39dcd94c28a4b6f4cbf1194130e8b2ee7350e534e293053267b21d7b063a6632cfb71a0b3e0facef0ccfcc

Malware Config

Extracted

Family

emotet

C2

62.171.178.147:8080

128.199.217.206:443

85.25.120.45:8080

157.230.99.206:8080

46.101.234.246:8080

196.44.98.190:8080

202.134.4.210:7080

54.37.106.167:8080

175.126.176.79:8080

104.244.79.94:443

103.71.99.57:8080

88.217.172.165:8080

104.248.225.227:8080

198.199.70.22:8080

64.227.55.231:8080

128.199.242.164:8080

195.77.239.39:8080

118.98.72.86:443

54.37.228.122:443

157.245.111.0:8080

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\4b31d042a3b0e818a0ae0752ef84cfe0af3eda02da3133493c16bdb29975bb53.dll
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:2960
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\BMXMvjj\aTWjLOibTQmVf.dll"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:4624

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2960-114-0x0000000180000000-0x000000018002A000-memory.dmp
    Filesize

    168KB

  • memory/4624-119-0x0000000000000000-mapping.dmp