Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-01-2023 05:37

General

  • Target

    bbe22cdfbac7158176efef347f5818701a9a4cdefa9893384039ddf59b0b6efb.dll

  • Size

    887KB

  • MD5

    fe3b479369d65b51b94a4ca190d7694d

  • SHA1

    ce4c99dde5bd8845311a3b00311dac010a33e6a9

  • SHA256

    bbe22cdfbac7158176efef347f5818701a9a4cdefa9893384039ddf59b0b6efb

  • SHA512

    d1f5bcfa8a1e016b28d928bcd8a654bac2bf4eab55b2fa7d92d237985842de62e9e9b65b563deb4f0c25cacd8613236d74961e06562d0918d1a10e2a17e3d232

  • SSDEEP

    12288:A0BQgtzAxM8q6BkmkxisTsxwJzCQ6TZ56lu4Vp4y1F9SFXCwQRbk:Ar6zAxVq6Bkm7saIzCXTZxUJFcw

Malware Config

Extracted

Family

emotet

Botnet

Epoch5

C2

178.238.225.252:8080

139.196.72.155:8080

36.67.23.59:443

103.56.149.105:8080

37.44.244.177:8080

85.25.120.45:8080

202.134.4.210:7080

78.47.204.80:443

83.229.80.93:8080

93.104.209.107:8080

80.211.107.116:8080

165.22.254.236:8080

104.244.79.94:443

185.148.169.10:8080

190.145.8.4:443

175.126.176.79:8080

139.59.80.108:8080

188.165.79.151:443

128.199.217.206:443

64.227.55.231:8080

ecs1.plain
eck1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\bbe22cdfbac7158176efef347f5818701a9a4cdefa9893384039ddf59b0b6efb.dll
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:4072
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\BQrfbfKzGLNLVN\pGLuLTiOXfHZsEzG.dll"
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      PID:2408

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2408-135-0x0000000000000000-mapping.dmp
  • memory/4072-132-0x0000000000B60000-0x0000000000B90000-memory.dmp
    Filesize

    192KB