Analysis

  • max time kernel
    135s
  • max time network
    109s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-03-2023 08:43

General

  • Target

    0BGwt2WEzQq8i6J7HJdgNaB6WIk56LkKtT3.dll

  • Size

    500.5MB

  • MD5

    0bf2e5597d98b7cff4dab12434d789d7

  • SHA1

    22bb0c039ff0d861c16702e463d9e619f76c6fd6

  • SHA256

    5ae6f1be9c3cd6fc2548d3c734ef29022f212052c8e26f27dfaaf958306e8514

  • SHA512

    3ce1ee14425fe0c76ae5e5176d7aa087783bf4a5e3f0ad5ccfc307894fdec86b36002eb94467132e93a54899f363caccaf86f8fc6b3a863c129f984bac9f27e5

  • SSDEEP

    12288:chQZR06Fy1F5YqSDZ9ma2aCStos1F3uD2Hescq2mc:jT08y1F5YqSDZ9ma21Str3cTX

Malware Config

Extracted

Family

emotet

Botnet

Epoch5

C2

103.85.95.4:8080

103.224.241.74:8080

178.238.225.252:8080

37.59.103.148:8080

78.47.204.80:443

138.197.14.67:8080

128.199.242.164:8080

54.37.228.122:443

37.44.244.177:8080

139.59.80.108:8080

218.38.121.17:443

82.98.180.154:7080

114.79.130.68:443

159.65.135.222:7080

174.138.33.49:7080

195.77.239.39:8080

193.194.92.175:443

198.199.70.22:8080

85.214.67.203:8080

93.84.115.205:7080

ecs1.plain
eck1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\0BGwt2WEzQq8i6J7HJdgNaB6WIk56LkKtT3.dll
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:3508
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\REjHqxNgSLYOBk\IUfzRaALWEQ.dll"
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      PID:3620

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3508-133-0x0000000002BB0000-0x0000000002BDC000-memory.dmp
    Filesize

    176KB

  • memory/3508-136-0x0000000002B40000-0x0000000002B41000-memory.dmp
    Filesize

    4KB