Analysis

  • max time kernel
    141s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    15-11-2022 10:13

General

  • Target

    030eb0fa76d1329d836619c55778968fc664186642fbb16df30ec1be10396fc9.dll

  • Size

    516KB

  • MD5

    c9d4c1c3f8729727c29e257f612e019f

  • SHA1

    15dd4aedf9f79cabbc8c0b057f6a0f9437c9ede7

  • SHA256

    030eb0fa76d1329d836619c55778968fc664186642fbb16df30ec1be10396fc9

  • SHA512

    97e3634807165add820a1c912c1700844db9f049e80b3ca7c1bfccd3724742c910050e95cd4da67e98679287d4a143db6d1688ef9faf220f1f13c29cdfcfc746

  • SSDEEP

    6144:mW1239bnTe+0Qv7NSEBj43USaI6Y/jOpxHRikSYI+QALgIJ1divndEXcn:mW1e9PeexPBjvKSpuvYI+TLgs1dcEXc

Malware Config

Extracted

Family

emotet

Botnet

Epoch5

C2

202.28.34.99:8080

80.211.107.116:8080

175.126.176.79:8080

218.38.121.17:443

139.196.72.155:8080

103.71.99.57:8080

87.106.97.83:7080

178.62.112.199:8080

64.227.55.231:8080

46.101.98.60:8080

54.37.228.122:443

128.199.217.206:443

190.145.8.4:443

209.239.112.82:8080

85.214.67.203:8080

198.199.70.22:8080

128.199.242.164:8080

178.238.225.252:8080

103.85.95.4:8080

103.126.216.86:443

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\030eb0fa76d1329d836619c55778968fc664186642fbb16df30ec1be10396fc9.dll
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:3968
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\DTYqZBLsYWVwE\djhyHwk.dll"
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      PID:4844

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3968-132-0x0000000180000000-0x000000018002E000-memory.dmp
    Filesize

    184KB

  • memory/4844-135-0x0000000000000000-mapping.dmp