Analysis

  • max time kernel
    148s
  • max time network
    154s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    03-01-2023 05:42

General

  • Target

    e6625dae77c3041b0d7c7eb416911298bd1cb106266d43f0ab4a100d975f0bac.dll

  • Size

    882KB

  • MD5

    15007dbe5ef392e1dfecf5409f8566a4

  • SHA1

    2a2f2fa9a3d8bb72f0d5c1b69695145da6ad6b86

  • SHA256

    e6625dae77c3041b0d7c7eb416911298bd1cb106266d43f0ab4a100d975f0bac

  • SHA512

    511a9bc029e4675142a6dbd3900ce0bb33fa9b01c9c89ff5afc222c07fec2613079e3ecff438bbc0282ad3b450c308cf2b7a0852cdea2294bd6b51a07aa38a5d

  • SSDEEP

    12288:OY67TI+4RcCD01BkNsNi0MBpIwz0WMWQdshDQ5xA3:Opk+4Rj01BkN3tphz0WMTmAK

Malware Config

Extracted

Family

emotet

Botnet

Epoch4

C2

45.235.8.30:8080

94.23.45.86:4143

119.59.103.152:8080

169.60.181.70:8080

164.68.99.3:8080

172.105.226.75:8080

107.170.39.149:8080

206.189.28.199:8080

1.234.2.232:8080

188.44.20.25:443

186.194.240.217:443

103.43.75.120:443

149.28.143.92:443

159.89.202.34:443

209.97.163.214:443

183.111.227.137:8080

129.232.188.93:443

139.59.126.41:443

110.232.117.186:8080

139.59.56.73:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\e6625dae77c3041b0d7c7eb416911298bd1cb106266d43f0ab4a100d975f0bac.dll
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:1268
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\ROZbOWBkMQZJNOJfi\wtNm.dll"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:304

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/304-58-0x0000000000000000-mapping.dmp
  • memory/1268-54-0x000007FEFBAE1000-0x000007FEFBAE3000-memory.dmp
    Filesize

    8KB

  • memory/1268-55-0x0000000000160000-0x000000000018F000-memory.dmp
    Filesize

    188KB