Analysis

  • max time kernel
    245s
  • max time network
    264s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-03-2023 11:31

General

  • Target

    e4-50f7a8ec596ddef3b156e70f0c53b169.dll

  • Size

    880.9MB

  • MD5

    31d81db15b66a6508e62a66d93c0fdba

  • SHA1

    a5160a353ec360a4c7bdd9dc8d157fe3c2da5f0e

  • SHA256

    48f1899b4b66118e81f3171d7e592c7a3a7bb5180cbf11fdd23ca1534b2bb70d

  • SHA512

    738648b1853162d97792e9c6504439e3a3f39a2657826814d0ab0845c9b6e047697867d4353660ba4c9081619cf3bebeac6fbc2b9c1f86cadff68a5138b4b1c6

  • SSDEEP

    12582912:KgBwgBwgBwgBwgBwgBwgBwgBwgBwgBwgBwgBwgBwgBwgBwgBwgBwgBwgBwgBwgB:KZZZZZZZZZZZZZZZZZZZZZZZ7

Malware Config

Extracted

Family

emotet

Botnet

Epoch4

C2

213.239.212.5:443

129.232.188.93:443

103.43.75.120:443

197.242.150.244:8080

1.234.2.232:8080

110.232.117.186:8080

95.217.221.146:8080

159.89.202.34:443

159.65.88.10:8080

82.223.21.224:8080

169.57.156.166:8080

45.176.232.124:443

45.235.8.30:8080

173.212.193.249:8080

107.170.39.149:8080

119.59.103.152:8080

167.172.199.165:8080

91.207.28.33:8080

185.4.135.165:8080

104.168.155.143:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\e4-50f7a8ec596ddef3b156e70f0c53b169.dll
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:1280
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\RQLDrUnVP\zHIHEZDu.dll"
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      PID:4632

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1280-133-0x0000000002E20000-0x0000000002E7A000-memory.dmp
    Filesize

    360KB

  • memory/1280-137-0x0000000002DB0000-0x0000000002DB1000-memory.dmp
    Filesize

    4KB