Analysis

  • max time kernel
    59s
  • max time network
    145s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    23-06-2022 15:24

General

  • Target

    baaebe3bac2868953787d3afdde7f87a142d3bce2ab6a2c9d9b5a1eeed869df9.dll

  • Size

    313KB

  • MD5

    d9f3414d31a20eaec38b8d6c1bad2498

  • SHA1

    ac2854612aa72578858997f953b7c353c8b2998f

  • SHA256

    baaebe3bac2868953787d3afdde7f87a142d3bce2ab6a2c9d9b5a1eeed869df9

  • SHA512

    18759e5571b6086b11127ae43f024d544ff4a79e79d48583ec1677421a76630899bd25cc5a4064fa2842c0329ff409af08eff7aeff08fcbb8d09f2d5d9b4c775

Malware Config

Extracted

Family

emotet

C2

62.171.178.147:8080

128.199.217.206:443

85.25.120.45:8080

157.230.99.206:8080

46.101.234.246:8080

196.44.98.190:8080

202.134.4.210:7080

54.37.106.167:8080

175.126.176.79:8080

104.244.79.94:443

103.71.99.57:8080

88.217.172.165:8080

104.248.225.227:8080

198.199.70.22:8080

64.227.55.231:8080

128.199.242.164:8080

195.77.239.39:8080

118.98.72.86:443

54.37.228.122:443

157.245.111.0:8080

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\baaebe3bac2868953787d3afdde7f87a142d3bce2ab6a2c9d9b5a1eeed869df9.dll
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:2380
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\OfGYQvGlCrZBu\eBXrO.dll"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:2620

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2380-117-0x0000000180000000-0x000000018002A000-memory.dmp
    Filesize

    168KB

  • memory/2620-122-0x0000000000000000-mapping.dmp