Analysis

  • max time kernel
    140s
  • max time network
    152s
  • platform
    windows10-1703_x64
  • resource
    win10-20230220-en
  • resource tags

    arch:x64arch:x86image:win10-20230220-enlocale:en-usos:windows10-1703-x64system
  • submitted
    28-02-2023 16:18

General

  • Target

    d65b44e1cc142998320c39b9bbdc71d0d1f6b6ba01fe3285f40272df714a0db7.dll

  • Size

    278KB

  • MD5

    6d113648ea3e2b89ac2270368a62d533

  • SHA1

    7a96601675f166c896a12af75d95c46e9da8b829

  • SHA256

    d65b44e1cc142998320c39b9bbdc71d0d1f6b6ba01fe3285f40272df714a0db7

  • SHA512

    93cbcd845397ccf499d7e5ea9b7af7c98a32f02027bb70cf0e22e7bd79892d043a3672f48d35f7d94690b4deaf5c2e450e95e8a4bf1039f91cc8d59d9d35e590

  • SSDEEP

    6144:H8aVTnVgcsYT4Xf+WXv8cMkjdF4r6UrjCxGNh3XlwfjR96:H8wTV79wHXvJMmdCrvrjZA3

Malware Config

Extracted

Family

emotet

Botnet

Epoch5

C2

103.71.99.57:8080

103.224.241.74:8080

157.245.111.0:8080

37.44.244.177:8080

103.41.204.169:8080

64.227.55.231:8080

103.254.12.236:7080

103.85.95.4:8080

157.230.99.206:8080

165.22.254.236:8080

85.214.67.203:8080

54.37.228.122:443

195.77.239.39:8080

128.199.217.206:443

190.145.8.4:443

165.232.185.110:8080

188.165.79.151:443

178.62.112.199:8080

54.37.106.167:8080

104.244.79.94:443

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\d65b44e1cc142998320c39b9bbdc71d0d1f6b6ba01fe3285f40272df714a0db7.dll
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:2900
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\BflxjzK\ILhLDtednY.dll"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:4992

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2900-121-0x0000000180000000-0x0000000180030000-memory.dmp
    Filesize

    192KB

  • memory/2900-126-0x0000000002AA0000-0x0000000002AA1000-memory.dmp
    Filesize

    4KB