Analysis

  • max time kernel
    53s
  • max time network
    137s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    23-06-2022 15:19

General

  • Target

    af79f4078841d9273b24796cdf85e49ec3de99047f71a60c0d7136ee35977441.dll

  • Size

    313KB

  • MD5

    7cbf80d8b8377a14bd81378a9cfc7823

  • SHA1

    673852f8e9be383988094b6059e1a712ded017f6

  • SHA256

    af79f4078841d9273b24796cdf85e49ec3de99047f71a60c0d7136ee35977441

  • SHA512

    18c87aa151c61ad271ccb73b8149f9f757f96f2029fcea6e601a4d2e20696237238a4c08f83ae0278844b8b8c34fc8579d3b2b30fe908780b1b25c81e7878dc4

Malware Config

Extracted

Family

emotet

C2

62.171.178.147:8080

128.199.217.206:443

85.25.120.45:8080

157.230.99.206:8080

46.101.234.246:8080

196.44.98.190:8080

202.134.4.210:7080

54.37.106.167:8080

175.126.176.79:8080

104.244.79.94:443

103.71.99.57:8080

88.217.172.165:8080

104.248.225.227:8080

198.199.70.22:8080

64.227.55.231:8080

128.199.242.164:8080

195.77.239.39:8080

118.98.72.86:443

54.37.228.122:443

157.245.111.0:8080

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\af79f4078841d9273b24796cdf85e49ec3de99047f71a60c0d7136ee35977441.dll
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:2348
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\KkuvVfBfKU\DtvhxnZtKfm.dll"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:2656

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2348-114-0x0000000180000000-0x000000018002A000-memory.dmp
    Filesize

    168KB

  • memory/2656-119-0x0000000000000000-mapping.dmp