Analysis

  • max time kernel
    52s
  • max time network
    136s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    23-06-2022 15:05

General

  • Target

    fd7a7e363602141e4963ab875f41f5c3c862bcdc799f567d2ae0548b6b8d6788.dll

  • Size

    313KB

  • MD5

    bf449e3fbc0ef5a93cd0d6fdf94b5091

  • SHA1

    2d50f60934ee9476216cf502937b8eedc31cef9c

  • SHA256

    fd7a7e363602141e4963ab875f41f5c3c862bcdc799f567d2ae0548b6b8d6788

  • SHA512

    58b547e594a528dd5857f9ba87900bac782816a1bfcf39c904c7ee4e3119beb0981dd31e3dcb10533ed61d6aa4248f9d7c9ae93c638960aa78e5fdbda431048a

Malware Config

Extracted

Family

emotet

C2

62.171.178.147:8080

128.199.217.206:443

85.25.120.45:8080

157.230.99.206:8080

46.101.234.246:8080

196.44.98.190:8080

202.134.4.210:7080

54.37.106.167:8080

175.126.176.79:8080

104.244.79.94:443

103.71.99.57:8080

88.217.172.165:8080

104.248.225.227:8080

198.199.70.22:8080

64.227.55.231:8080

128.199.242.164:8080

195.77.239.39:8080

118.98.72.86:443

54.37.228.122:443

157.245.111.0:8080

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\fd7a7e363602141e4963ab875f41f5c3c862bcdc799f567d2ae0548b6b8d6788.dll
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:2380
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\FynOjipugW\IaUJBePvCK.dll"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:2668

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2380-118-0x0000000180000000-0x000000018002A000-memory.dmp
    Filesize

    168KB

  • memory/2668-123-0x0000000000000000-mapping.dmp