Analysis

  • max time kernel
    130s
  • max time network
    144s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    19-01-2023 18:54

General

  • Target

    3b46fb59bc2374fb16db2870a3a2513f.dll

  • Size

    704KB

  • MD5

    3b46fb59bc2374fb16db2870a3a2513f

  • SHA1

    f36eb57108bd96a44e572a34040db0d2ee2834c7

  • SHA256

    c4856fad24ec10bbef3f9a5237c7ccd76f10cc350c42a7fa38e5fe466ac7761e

  • SHA512

    964eca647008e139a42a5355313a6ebc6963de9e16aaa34dc04e3a3024692603becf82084e2226313108807bdabf19224a721c321ccfd8f2cfdf25300828eba0

  • SSDEEP

    12288:y6ILjk5qGZp+8YEODBeckJxBqx9o5zIw:y6h30EO2io5T

Malware Config

Extracted

Family

emotet

Botnet

Epoch5

C2

5.189.160.61:443

94.177.178.26:8080

202.29.239.162:443

54.38.143.246:7080

119.59.125.140:8080

185.148.168.15:8080

188.166.229.148:443

2.58.16.87:8080

104.131.62.48:8080

103.82.248.59:7080

37.59.209.141:8080

103.133.214.242:8080

195.77.239.39:8080

128.199.192.135:8080

78.47.204.80:443

59.148.253.194:443

87.106.97.83:7080

45.71.195.104:8080

85.214.67.203:8080

139.196.72.155:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\3b46fb59bc2374fb16db2870a3a2513f.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1160
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\3b46fb59bc2374fb16db2870a3a2513f.dll
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:1964

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1160-54-0x000007FEFBB21000-0x000007FEFBB23000-memory.dmp
    Filesize

    8KB

  • memory/1964-55-0x0000000000000000-mapping.dmp
  • memory/1964-56-0x0000000075A91000-0x0000000075A93000-memory.dmp
    Filesize

    8KB

  • memory/1964-57-0x0000000000230000-0x0000000000253000-memory.dmp
    Filesize

    140KB