Analysis

  • max time kernel
    141s
  • max time network
    147s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    19-01-2023 18:50

General

  • Target

    9b81ac9593bcd2c4d023987fccd617fa.dll

  • Size

    411KB

  • MD5

    9b81ac9593bcd2c4d023987fccd617fa

  • SHA1

    87d98bb6754056d4dbedd5c44e196d3cb973ae09

  • SHA256

    a564cccd73039c2745585db3838dc3a95edc1c0be8f83d4874dd9b3636579eb4

  • SHA512

    d35f2f2e80e237e752db8a7dc415f4a7b2abbe53f488884ef765637e9e3f483bd2808f2a67af424b22d84cbff9888f86911c6c401553d028bf2003356be6cc2f

  • SSDEEP

    12288:43hV6Pw4aT23Guopv91Wuwf07EIvH3+38+:sb6Pw4R3Gu+Wlcogm8

Malware Config

Extracted

Family

emotet

Botnet

Epoch5

C2

207.148.81.119:8080

159.69.237.188:443

103.8.26.17:8080

194.9.172.107:8080

188.225.32.231:4143

103.56.149.105:8080

139.196.72.155:8080

190.90.233.66:443

37.59.209.141:8080

217.182.143.207:443

78.46.73.125:443

78.47.204.80:443

116.124.128.206:8080

45.71.195.104:8080

87.106.97.83:7080

178.62.112.199:8080

175.126.176.79:8080

134.122.119.23:8080

51.68.141.164:8080

203.153.216.46:443

ecs1.plain
eck1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\9b81ac9593bcd2c4d023987fccd617fa.dll
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:1136
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\CCmPiYFZkQCozUj\oTDeaJaV.dll"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:268

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/268-58-0x0000000000000000-mapping.dmp
  • memory/1136-54-0x000007FEFBFD1000-0x000007FEFBFD3000-memory.dmp
    Filesize

    8KB

  • memory/1136-55-0x0000000180000000-0x0000000180031000-memory.dmp
    Filesize

    196KB