Analysis

  • max time kernel
    143s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    08-02-2023 09:55

General

  • Target

    4a027751d837878f215fed4aeede3feb3c85c9fecef120d9a30fc4f01e3983cf.dll

  • Size

    801KB

  • MD5

    bc910112a2af9c89b4bd981a63956f0c

  • SHA1

    51305fddf426f4c67c37bdf1d457b5ac556ff3da

  • SHA256

    4a027751d837878f215fed4aeede3feb3c85c9fecef120d9a30fc4f01e3983cf

  • SHA512

    2984c74e565462a4c8f083fb03147a8a55ab776622c09f27877538ddfc3b6bbf97aa576ddc674e5346ba88995103eea4bc5844464b3b60ca1a0c7d5f6a6cf971

  • SSDEEP

    12288:JdTsX0HaZMrfZbHYIfRejZW8qEBMiMdnRYBGQhCoeH3L6EjXI:HQp66kxEXMdnGBGjXzjXI

Malware Config

Extracted

Family

emotet

Botnet

Epoch5

C2

51.75.33.122:443

186.250.48.5:80

168.119.39.118:443

207.148.81.119:8080

194.9.172.107:8080

139.196.72.155:8080

78.47.204.80:443

159.69.237.188:443

45.71.195.104:8080

54.37.106.167:8080

185.168.130.138:443

37.44.244.177:8080

185.184.25.78:8080

185.148.168.15:8080

128.199.192.135:8080

37.59.209.141:8080

103.41.204.169:8080

185.148.168.220:8080

103.42.58.120:7080

78.46.73.125:443

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Loads dropped DLL 1 IoCs
  • Drops file in System32 directory 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\4a027751d837878f215fed4aeede3feb3c85c9fecef120d9a30fc4f01e3983cf.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3972
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\4a027751d837878f215fed4aeede3feb3c85c9fecef120d9a30fc4f01e3983cf.dll
      2⤵
      • Drops file in System32 directory
      • Suspicious behavior: RenamesItself
      • Suspicious use of WriteProcessMemory
      PID:896
      • C:\Windows\SysWOW64\regsvr32.exe
        C:\Windows\SysWOW64\regsvr32.exe /s "C:\Windows\SysWOW64\Ulivzxea\urhrapnysnwvsmn.nlw"
        3⤵
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        PID:792

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\SysWOW64\Ulivzxea\urhrapnysnwvsmn.nlw
    Filesize

    801KB

    MD5

    bc910112a2af9c89b4bd981a63956f0c

    SHA1

    51305fddf426f4c67c37bdf1d457b5ac556ff3da

    SHA256

    4a027751d837878f215fed4aeede3feb3c85c9fecef120d9a30fc4f01e3983cf

    SHA512

    2984c74e565462a4c8f083fb03147a8a55ab776622c09f27877538ddfc3b6bbf97aa576ddc674e5346ba88995103eea4bc5844464b3b60ca1a0c7d5f6a6cf971

  • memory/792-136-0x0000000000000000-mapping.dmp
  • memory/896-132-0x0000000000000000-mapping.dmp
  • memory/896-133-0x0000000010000000-0x0000000010027000-memory.dmp
    Filesize

    156KB