Analysis

  • max time kernel
    73s
  • max time network
    140s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    23-06-2022 14:35

General

  • Target

    de612ea751175692716b74cfe8900e34ace707faefeb071b2c86402decc14f8d.dll

  • Size

    313KB

  • MD5

    b4c2c4e9c3cf6910d752f23777258afc

  • SHA1

    5bcd201537acd1af35494005bdfdda7d65b53271

  • SHA256

    de612ea751175692716b74cfe8900e34ace707faefeb071b2c86402decc14f8d

  • SHA512

    11c15004517e2a046620a77ce71130f4329c96b689ff6e4a39ab635c333f3205e484363ae3b2340eeaa240d77b5e36eb68af25ab12dc0e67b9a298cd017486f0

Malware Config

Extracted

Family

emotet

C2

62.171.178.147:8080

128.199.217.206:443

85.25.120.45:8080

157.230.99.206:8080

46.101.234.246:8080

196.44.98.190:8080

202.134.4.210:7080

54.37.106.167:8080

175.126.176.79:8080

104.244.79.94:443

103.71.99.57:8080

88.217.172.165:8080

104.248.225.227:8080

198.199.70.22:8080

64.227.55.231:8080

128.199.242.164:8080

195.77.239.39:8080

118.98.72.86:443

54.37.228.122:443

157.245.111.0:8080

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\de612ea751175692716b74cfe8900e34ace707faefeb071b2c86402decc14f8d.dll
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:2796
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\DWMtjDNxrL\ykwTfRmvjuZvE.dll"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:3056

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2796-114-0x0000000180000000-0x000000018002A000-memory.dmp
    Filesize

    168KB

  • memory/3056-119-0x0000000000000000-mapping.dmp