Analysis

  • max time kernel
    146s
  • max time network
    148s
  • platform
    windows10-1703_x64
  • resource
    win10-20230220-en
  • resource tags

    arch:x64arch:x86image:win10-20230220-enlocale:en-usos:windows10-1703-x64system
  • submitted
    19-03-2023 22:05

General

  • Target

    964df70fa68fd6602eb8111c5c003f0b66e23efd12720a19fc36a2e4f840af68.dll

  • Size

    522KB

  • MD5

    d1fdfa6e050123869fda294dfa61fee8

  • SHA1

    e88627bf91d24d6a7727c2bdf1b4a797c957bda9

  • SHA256

    964df70fa68fd6602eb8111c5c003f0b66e23efd12720a19fc36a2e4f840af68

  • SHA512

    1316f556c339a322d4b310913018c8a7061d53ec2acc9b2f2429f1e8f945e9b76e3372ed6d48793eac5c45beda86fbbffc64776797446c5549d6acc6e1a6311e

  • SSDEEP

    12288:8oMoWNAHPMyd7XQOAFvIe4nysUWQaGJ05oEwUN:8z27qv+nysuJ0

Malware Config

Extracted

Family

emotet

Botnet

Epoch5

C2

175.126.176.79:8080

165.22.254.68:443

116.124.128.206:8080

202.29.239.162:443

103.71.99.57:8080

88.217.172.165:8080

93.104.209.107:8080

104.244.79.94:443

196.44.98.190:8080

85.214.67.203:8080

85.25.120.45:8080

54.37.228.122:443

103.41.204.169:8080

165.232.185.110:8080

195.77.239.39:8080

36.67.23.59:443

59.148.253.194:443

103.85.95.4:8080

157.230.99.206:8080

139.196.72.155:8080

ecs1.plain
eck1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\964df70fa68fd6602eb8111c5c003f0b66e23efd12720a19fc36a2e4f840af68.dll
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:5044
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\GOaKrIcLdxaBzbD\qoWYzKqtEWS.dll"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:2132

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/5044-120-0x0000000180000000-0x000000018002B000-memory.dmp
    Filesize

    172KB

  • memory/5044-125-0x0000000001210000-0x0000000001211000-memory.dmp
    Filesize

    4KB