Analysis

  • max time kernel
    54s
  • max time network
    140s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    23-06-2022 15:12

General

  • Target

    556d973ab391d8eaf6ed6e6d9e9989de8f10cb71339aef898759bfe8b0c757a8.dll

  • Size

    313KB

  • MD5

    ee1b4e60c6914c50b3bc669f84d94ea8

  • SHA1

    45646b72e957213f746e0ec74ed81cc3fe9e5891

  • SHA256

    556d973ab391d8eaf6ed6e6d9e9989de8f10cb71339aef898759bfe8b0c757a8

  • SHA512

    756a2862cb8ec71369feaafc3f43e5f8cabaebc69d74de703105037ede5675fc849478e3c742ea85e1cc9b03fa639df88bf5e48e85303a4bd34823fee181ae03

Malware Config

Extracted

Family

emotet

C2

62.171.178.147:8080

128.199.217.206:443

85.25.120.45:8080

157.230.99.206:8080

46.101.234.246:8080

196.44.98.190:8080

202.134.4.210:7080

54.37.106.167:8080

175.126.176.79:8080

104.244.79.94:443

103.71.99.57:8080

88.217.172.165:8080

104.248.225.227:8080

198.199.70.22:8080

64.227.55.231:8080

128.199.242.164:8080

195.77.239.39:8080

118.98.72.86:443

54.37.228.122:443

157.245.111.0:8080

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\556d973ab391d8eaf6ed6e6d9e9989de8f10cb71339aef898759bfe8b0c757a8.dll
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:3276
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\GvMhK\NwiIgrlnKuIWvV.dll"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:3532

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3276-118-0x0000000180000000-0x000000018002A000-memory.dmp
    Filesize

    168KB

  • memory/3532-123-0x0000000000000000-mapping.dmp