Analysis

  • max time kernel
    102s
  • max time network
    104s
  • platform
    windows10-1703_x64
  • resource
    win10-20220812-en
  • resource tags

    arch:x64arch:x86image:win10-20220812-enlocale:en-usos:windows10-1703-x64system
  • submitted
    30-01-2023 14:50

General

  • Target

    34f29ce641da5a6f7d171b389e28b09445b18b7559421df0c5520692e50669d8.dll

  • Size

    585KB

  • MD5

    e10a5dfdedc8e9d9964245123512bdb0

  • SHA1

    bc83e3c89f3d1931965b1fd0f8c187f184a85991

  • SHA256

    34f29ce641da5a6f7d171b389e28b09445b18b7559421df0c5520692e50669d8

  • SHA512

    f4d646b1260a09e70b5f669f50b4c7d8d6601523048f610916064d8c483d5033a539d988d9df421cf1d4116bc4bf1f9976bec3e3e6bb4ccd01ed8ef5d6dac2d9

  • SSDEEP

    12288:vocAHzfdBuh0PBGEhq6FJxJ/3UEoiMx6:ZAT1BWEtBVUNiM4

Malware Config

Extracted

Family

emotet

Botnet

Epoch5

C2

202.28.34.99:8080

80.211.107.116:8080

175.126.176.79:8080

218.38.121.17:443

139.196.72.155:8080

103.71.99.57:8080

87.106.97.83:7080

178.62.112.199:8080

64.227.55.231:8080

46.101.98.60:8080

54.37.228.122:443

128.199.217.206:443

190.145.8.4:443

209.239.112.82:8080

85.214.67.203:8080

198.199.70.22:8080

128.199.242.164:8080

178.238.225.252:8080

103.85.95.4:8080

103.126.216.86:443

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\34f29ce641da5a6f7d171b389e28b09445b18b7559421df0c5520692e50669d8.dll
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:3728
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\XJmpMQOzIVuk\VbRXSH.dll"
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      PID:2232

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2232-121-0x0000000000000000-mapping.dmp
  • memory/3728-116-0x0000000002340000-0x000000000236E000-memory.dmp
    Filesize

    184KB