Analysis

  • max time kernel
    138s
  • max time network
    140s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    23-06-2022 14:28

General

  • Target

    b100cb0e2d640d47d7d90880ead139da2ad628478b29ffd3f242b57463a6efda.dll

  • Size

    313KB

  • MD5

    34663b8b06b9de0468937d5144d18f68

  • SHA1

    f5169fbec1cbfe1b259908d0459e5f7013daaaca

  • SHA256

    b100cb0e2d640d47d7d90880ead139da2ad628478b29ffd3f242b57463a6efda

  • SHA512

    055616e74137e64e42eb7450864362354982eb7e700803469b0030c3ac1a67101dd3219a9a0c4163362b8a537faa51fd4a1f02707bed395eba699ec7c099efed

Malware Config

Extracted

Family

emotet

C2

62.171.178.147:8080

128.199.217.206:443

85.25.120.45:8080

157.230.99.206:8080

46.101.234.246:8080

196.44.98.190:8080

202.134.4.210:7080

54.37.106.167:8080

175.126.176.79:8080

104.244.79.94:443

103.71.99.57:8080

88.217.172.165:8080

104.248.225.227:8080

198.199.70.22:8080

64.227.55.231:8080

128.199.242.164:8080

195.77.239.39:8080

118.98.72.86:443

54.37.228.122:443

157.245.111.0:8080

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\b100cb0e2d640d47d7d90880ead139da2ad628478b29ffd3f242b57463a6efda.dll
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:2564
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\WfGYdUrg\xelVhUbFIoP.dll"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:4616

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2564-116-0x0000000180000000-0x000000018002A000-memory.dmp
    Filesize

    168KB

  • memory/4616-121-0x0000000000000000-mapping.dmp