Resubmissions

15-03-2023 22:46

230315-2p62caff93 10

15-03-2023 22:42

230315-2mty1ahh8v 1

Analysis

  • max time kernel
    28s
  • max time network
    35s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    15-03-2023 22:46

General

  • Target

    h5jCRdFSPuc0Z.dll

  • Size

    502.5MB

  • MD5

    07d9c6ed4170ca9268cf3b27d93e8945

  • SHA1

    1b55f84bcb7ae655c272cbc68cd0473af11ba424

  • SHA256

    b7007d8601f7006321cc0e47ccfbca5703b971651c5d71357b81525e7c0b48ed

  • SHA512

    fb4ac8717be93ddbdba2776c5ac84800ce1873dac69cfa649b7f642524d28d14da9825d4c4576c7e27407dfc6c304c42f42b8e78692ac53cc754ec95df5adf2e

  • SSDEEP

    6144:3aH8hMsydZe0ucCdDjqJ+eDXPaX6CTDrdTq02RKPDYDAFYKHJbEfXxIpXh+IcHwN:9mPuNdDQDXPm6owRg8DcYKHJbMcM/TZ

Malware Config

Extracted

Family

emotet

Botnet

Epoch5

C2

103.85.95.4:8080

103.224.241.74:8080

178.238.225.252:8080

37.59.103.148:8080

78.47.204.80:443

138.197.14.67:8080

128.199.242.164:8080

54.37.228.122:443

37.44.244.177:8080

139.59.80.108:8080

218.38.121.17:443

82.98.180.154:7080

114.79.130.68:443

159.65.135.222:7080

174.138.33.49:7080

195.77.239.39:8080

193.194.92.175:443

198.199.70.22:8080

85.214.67.203:8080

93.84.115.205:7080

ecs1.plain
eck1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\h5jCRdFSPuc0Z.dll
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:2688
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\MmdEBeI\vVtKFuzMm.dll"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:2888

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2688-133-0x0000000001EC0000-0x0000000001EEC000-memory.dmp
    Filesize

    176KB

  • memory/2688-136-0x0000000000550000-0x0000000000551000-memory.dmp
    Filesize

    4KB