Analysis

  • max time kernel
    51s
  • max time network
    134s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    23-06-2022 14:36

General

  • Target

    c4b63dc95fd6bbbd29e684fbfe0311a7a5519f777c0855ad9241d685980a6335.dll

  • Size

    313KB

  • MD5

    330c59efb5e63f039ce96e97d29ed572

  • SHA1

    82150f8af4aa1a375520099b3a0f7b4653a675f4

  • SHA256

    c4b63dc95fd6bbbd29e684fbfe0311a7a5519f777c0855ad9241d685980a6335

  • SHA512

    2c2bd0023972d6f3b599ec295533af7a040048af9e504be7cfb9db27b559435a9d330f77d8757412eb386fbb11419fc20ee0b78816f2f5336259e8f38eb73f0c

Malware Config

Extracted

Family

emotet

C2

62.171.178.147:8080

128.199.217.206:443

85.25.120.45:8080

157.230.99.206:8080

46.101.234.246:8080

196.44.98.190:8080

202.134.4.210:7080

54.37.106.167:8080

175.126.176.79:8080

104.244.79.94:443

103.71.99.57:8080

88.217.172.165:8080

104.248.225.227:8080

198.199.70.22:8080

64.227.55.231:8080

128.199.242.164:8080

195.77.239.39:8080

118.98.72.86:443

54.37.228.122:443

157.245.111.0:8080

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\c4b63dc95fd6bbbd29e684fbfe0311a7a5519f777c0855ad9241d685980a6335.dll
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:1312
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\ZzPHLtFSvLcqMmg\whTi.dll"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:1512

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1312-115-0x0000000180000000-0x000000018002A000-memory.dmp
    Filesize

    168KB

  • memory/1512-120-0x0000000000000000-mapping.dmp