Analysis

  • max time kernel
    144s
  • max time network
    147s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    23-06-2022 15:19

General

  • Target

    aeb567d36b35a669ae271c088d2583df9a8b3f41a2abd29e107627cf7843c0a9.dll

  • Size

    313KB

  • MD5

    89a07d1b0b22aa9d7e343011127e363b

  • SHA1

    97822f9061732759da332eee2e68907867bee7ee

  • SHA256

    aeb567d36b35a669ae271c088d2583df9a8b3f41a2abd29e107627cf7843c0a9

  • SHA512

    2451e523391dc754425deecb92479fd633a8923d53821afd65a3bf94f81d6183e2da35b02c8836c7028c80d32b026a58ec1fa9d32d0a8b99328fb6cc95a35ced

Malware Config

Extracted

Family

emotet

C2

62.171.178.147:8080

128.199.217.206:443

85.25.120.45:8080

157.230.99.206:8080

46.101.234.246:8080

196.44.98.190:8080

202.134.4.210:7080

54.37.106.167:8080

175.126.176.79:8080

104.244.79.94:443

103.71.99.57:8080

88.217.172.165:8080

104.248.225.227:8080

198.199.70.22:8080

64.227.55.231:8080

128.199.242.164:8080

195.77.239.39:8080

118.98.72.86:443

54.37.228.122:443

157.245.111.0:8080

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\aeb567d36b35a669ae271c088d2583df9a8b3f41a2abd29e107627cf7843c0a9.dll
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:1624
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\VlquZbfF\GArKrGjAGwC.dll"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:2044

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1624-119-0x0000000180000000-0x000000018002A000-memory.dmp
    Filesize

    168KB

  • memory/2044-124-0x0000000000000000-mapping.dmp