Resubmissions

15-03-2023 22:47

230315-2qqqraaa3w 10

15-03-2023 22:35

230315-2h4yeaff62 1

Analysis

  • max time kernel
    138s
  • max time network
    108s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    15-03-2023 22:47

General

  • Target

    4z3oREHgUlWFHrtWm.dll

  • Size

    522.5MB

  • MD5

    2f41f6ec38706987e0e60c85495abb53

  • SHA1

    37a1c0e4b09382ba3dfe637baad9da1463730903

  • SHA256

    23ae7606e769bdb9b8977e5b9c6e8ceda824ce5a9b67dc64716ab1b6b6218fe0

  • SHA512

    4af1ad312dd70de4718ee555d82490eaf75b683b50edaac5876094ec5ff23c31d27feac276089b2447d646574883bad68abebc6f842c1714865efce8a34a1d75

  • SSDEEP

    6144:3aH8hMsydZe0ucCdDjqJ+eDXPaX6CTDrdTq02RKPDYDAFYKHJbEfXxIpXh+IcHwN:9mPuNdDQDXPm6owRg8DcYKHJbMcM/TZ

Malware Config

Extracted

Family

emotet

Botnet

Epoch5

C2

103.85.95.4:8080

103.224.241.74:8080

178.238.225.252:8080

37.59.103.148:8080

78.47.204.80:443

138.197.14.67:8080

128.199.242.164:8080

54.37.228.122:443

37.44.244.177:8080

139.59.80.108:8080

218.38.121.17:443

82.98.180.154:7080

114.79.130.68:443

159.65.135.222:7080

174.138.33.49:7080

195.77.239.39:8080

193.194.92.175:443

198.199.70.22:8080

85.214.67.203:8080

93.84.115.205:7080

ecs1.plain
eck1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\4z3oREHgUlWFHrtWm.dll
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:440
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\CXPWynuPL\OYmUJddB.dll"
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      PID:216

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/440-133-0x0000000000800000-0x000000000082C000-memory.dmp
    Filesize

    176KB

  • memory/440-136-0x00000000007C0000-0x00000000007C1000-memory.dmp
    Filesize

    4KB