Analysis

  • max time kernel
    73s
  • max time network
    137s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    23-06-2022 15:17

General

  • Target

    ac265751812b4a5295949e732d9a920cbe0c1e64e3236f4260cdd2c16fd388ac.dll

  • Size

    313KB

  • MD5

    a0d82c9a91aafcef7ca6ecfca916c0e3

  • SHA1

    f056f26b92dd521ccf3dad19a133ef1e0b6dea4e

  • SHA256

    ac265751812b4a5295949e732d9a920cbe0c1e64e3236f4260cdd2c16fd388ac

  • SHA512

    0f821768c5cc535bf548d23ed7bbcbd93f85d7791402b51d5ebc7c9a147700b9cfae3c36bf377037d301e1b9ccf7dbba5ef0a6f0526467640fd23e60b5837dcf

Malware Config

Extracted

Family

emotet

C2

62.171.178.147:8080

128.199.217.206:443

85.25.120.45:8080

157.230.99.206:8080

46.101.234.246:8080

196.44.98.190:8080

202.134.4.210:7080

54.37.106.167:8080

175.126.176.79:8080

104.244.79.94:443

103.71.99.57:8080

88.217.172.165:8080

104.248.225.227:8080

198.199.70.22:8080

64.227.55.231:8080

128.199.242.164:8080

195.77.239.39:8080

118.98.72.86:443

54.37.228.122:443

157.245.111.0:8080

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\ac265751812b4a5295949e732d9a920cbe0c1e64e3236f4260cdd2c16fd388ac.dll
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:1220
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\IDqcrqvrloBWjuW\rpCFbkfVE.dll"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:1500

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1220-115-0x0000000180000000-0x000000018002A000-memory.dmp
    Filesize

    168KB

  • memory/1500-120-0x0000000000000000-mapping.dmp