Analysis

  • max time kernel
    55s
  • max time network
    139s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    23-06-2022 15:12

General

  • Target

    b451bc55d9da245b5b293b115edfeb9798fe882ee20821b2657a712b1889c592.dll

  • Size

    313KB

  • MD5

    6465115d6c8d2fba6bd81d527e850ad1

  • SHA1

    05e0b72654b3f8075676f3ef0b03f4cb8c7485dd

  • SHA256

    b451bc55d9da245b5b293b115edfeb9798fe882ee20821b2657a712b1889c592

  • SHA512

    5a11c61853b4494b24fa2166bff37dc357cc37b8ca8deb02379a444ac3e7e90656113fdba939ecc9d0d409269d06aca2537039dabed0df4c88f5ec9753be58a1

Malware Config

Extracted

Family

emotet

C2

62.171.178.147:8080

128.199.217.206:443

85.25.120.45:8080

157.230.99.206:8080

46.101.234.246:8080

196.44.98.190:8080

202.134.4.210:7080

54.37.106.167:8080

175.126.176.79:8080

104.244.79.94:443

103.71.99.57:8080

88.217.172.165:8080

104.248.225.227:8080

198.199.70.22:8080

64.227.55.231:8080

128.199.242.164:8080

195.77.239.39:8080

118.98.72.86:443

54.37.228.122:443

157.245.111.0:8080

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\b451bc55d9da245b5b293b115edfeb9798fe882ee20821b2657a712b1889c592.dll
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:4588
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\MBBlfBK\VKSaEODyrXW.dll"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:4624

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4588-114-0x0000000180000000-0x000000018002A000-memory.dmp
    Filesize

    168KB

  • memory/4624-119-0x0000000000000000-mapping.dmp