Analysis

  • max time kernel
    132s
  • max time network
    149s
  • platform
    windows10-1703_x64
  • resource
    win10-20230831-en
  • resource tags

    arch:x64arch:x86image:win10-20230831-enlocale:en-usos:windows10-1703-x64system
  • submitted
    06-09-2023 16:14

General

  • Target

    e02134a42a9735d771a1f2242216f35d8fe00985de9bd6fa98aadb971c829924.dll

  • Size

    528KB

  • MD5

    6ab5bf140f79ac2e9efaf170bded481f

  • SHA1

    c6d67628682def4e949c38f09d2ff39eb1c00f0a

  • SHA256

    e02134a42a9735d771a1f2242216f35d8fe00985de9bd6fa98aadb971c829924

  • SHA512

    f2ac0f7c09683fda8137e76f875aa6e34f46132d029610582882df3ecac44bc165f5820e44e4c515dccd042168e81d3bdf0b1d36661d9685c80b7bbcc1f7e890

  • SSDEEP

    6144:NEHZqt2fGTf17ZWi4QWVhvqlEvQPJuSReK/0D0kGsoanL/whFTSQFZ9xj:C0AGj17ZWi4QWzdDIsogYLTtT

Malware Config

Extracted

Family

emotet

Botnet

Epoch5

C2

5.189.160.61:443

94.177.178.26:8080

202.29.239.162:443

54.38.143.246:7080

119.59.125.140:8080

185.148.168.15:8080

188.166.229.148:443

2.58.16.87:8080

104.131.62.48:8080

103.82.248.59:7080

37.59.209.141:8080

103.133.214.242:8080

195.77.239.39:8080

128.199.192.135:8080

78.47.204.80:443

59.148.253.194:443

87.106.97.83:7080

45.71.195.104:8080

85.214.67.203:8080

139.196.72.155:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Drops file in System32 directory 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\e02134a42a9735d771a1f2242216f35d8fe00985de9bd6fa98aadb971c829924.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4964
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\e02134a42a9735d771a1f2242216f35d8fe00985de9bd6fa98aadb971c829924.dll
      2⤵
      • Drops file in System32 directory
      • Suspicious behavior: RenamesItself
      • Suspicious use of WriteProcessMemory
      PID:4652
      • C:\Windows\SysWOW64\regsvr32.exe
        C:\Windows\SysWOW64\regsvr32.exe /s "C:\Windows\SysWOW64\Txraaroo\hxfzmvpxpfn.uns"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:3524

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3524-3-0x0000000004410000-0x0000000004433000-memory.dmp
    Filesize

    140KB

  • memory/4652-0-0x0000000004660000-0x0000000004683000-memory.dmp
    Filesize

    140KB