Analysis

  • max time kernel
    150s
  • max time network
    160s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    21-03-2023 13:27

General

  • Target

    6EA930620E66F8CB84E1774D0A6C0B2D.dll

  • Size

    527.5MB

  • MD5

    6ea930620e66f8cb84e1774d0a6c0b2d

  • SHA1

    748404bba874a143cdce8af9422fda733993dc89

  • SHA256

    bd55dcc2e45d2274f6575f862f7fb7f52a898e44b4910cdbb4bd71a44620b44a

  • SHA512

    6c62986b29171f4d5b1616e103c711d51120677e796a90eed83a5823835f63bf7aa4d4260f92597856b39d8afd39a8ff7be941ca9b1e2750529d4c1f405a2c18

  • SSDEEP

    6144:3aH8hMsydZe0ucCdDjqJ+eDXPaX6CTDrdTq02RKPDYDAFYKHJbEfXxIpXh+IcHwN:9mPuNdDQDXPm6owRg8DcYKHJbMcM/TZ

Malware Config

Extracted

Family

emotet

Botnet

Epoch5

C2

103.85.95.4:8080

103.224.241.74:8080

178.238.225.252:8080

37.59.103.148:8080

78.47.204.80:443

138.197.14.67:8080

128.199.242.164:8080

54.37.228.122:443

37.44.244.177:8080

139.59.80.108:8080

218.38.121.17:443

82.98.180.154:7080

114.79.130.68:443

159.65.135.222:7080

174.138.33.49:7080

195.77.239.39:8080

193.194.92.175:443

198.199.70.22:8080

85.214.67.203:8080

93.84.115.205:7080

ecs1.plain
eck1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\6EA930620E66F8CB84E1774D0A6C0B2D.dll
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:1220
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\YZTtVheTqphuyLBLq\UVXySGKtxkfl.dll"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:768

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1220-54-0x00000000001A0000-0x00000000001CC000-memory.dmp
    Filesize

    176KB

  • memory/1220-57-0x0000000000120000-0x0000000000121000-memory.dmp
    Filesize

    4KB