Analysis

  • max time kernel
    126s
  • max time network
    165s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-03-2023 13:27

General

  • Target

    VG0srkGsej8U9u5qMqDbfOH8g68F026D.dll

  • Size

    505.5MB

  • MD5

    b65f280adced3d70e4bb5fc14c57c783

  • SHA1

    336a151eca853bef5fab34acc7f5c5be5bb11313

  • SHA256

    5a8b9be736eb447d3147f48c5d06196b4b937d9eb1627e39c7f780f53ca02030

  • SHA512

    9667f16a7e982941eb228d46098fb2cb39335eff728c17ae8befe2bd7265a2363e45d29800fc1ce0dd2a60e9f0b073df2f4ce1feba7f216260ac7be1b93d24cf

  • SSDEEP

    12288:chQZR06Fy1F5YqSDZ9ma2aCStos1F3uD2Hescq2mc:jT08y1F5YqSDZ9ma21Str3cTX

Malware Config

Extracted

Family

emotet

Botnet

Epoch5

C2

103.85.95.4:8080

103.224.241.74:8080

178.238.225.252:8080

37.59.103.148:8080

78.47.204.80:443

138.197.14.67:8080

128.199.242.164:8080

54.37.228.122:443

37.44.244.177:8080

139.59.80.108:8080

218.38.121.17:443

82.98.180.154:7080

114.79.130.68:443

159.65.135.222:7080

174.138.33.49:7080

195.77.239.39:8080

193.194.92.175:443

198.199.70.22:8080

85.214.67.203:8080

93.84.115.205:7080

ecs1.plain
eck1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\VG0srkGsej8U9u5qMqDbfOH8g68F026D.dll
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:4784
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\GOleQDUMwJuA\xnKAcVwYnPPRXgi.dll"
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      PID:2372

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4784-133-0x0000000000F50000-0x0000000000F7C000-memory.dmp
    Filesize

    176KB

  • memory/4784-136-0x0000000000F00000-0x0000000000F01000-memory.dmp
    Filesize

    4KB