Analysis

  • max time kernel
    154s
  • max time network
    164s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    22-03-2023 08:44

General

  • Target

    KwVfOkmgp85Cjga7QpBILVmN2JGi.dll

  • Size

    531.9MB

  • MD5

    c3d33ce14a48096e1cd5ce43fa4e307e

  • SHA1

    8b64f98bf01374beec40acd0588b922e4d369ad2

  • SHA256

    7921f1264b5ea1dd6c0ba0c7d0f7d5571b42452a5601f29e5f86704d7d73e273

  • SHA512

    11790ccd10a53df69e335966bdab34db3aa2a43a774f084a5e2f3609eca902194042636ea9ddc208224ef316d62044f747db1c6a308abdbd1a30eac8a7dd80f5

  • SSDEEP

    12288:6iWi2RszBxSICcO5w6SudYEW/N4HTJ4NYu3cX:4inOcO5wJVETHTJwYusX

Malware Config

Extracted

Family

emotet

Botnet

Epoch4

C2

213.239.212.5:443

129.232.188.93:443

103.43.75.120:443

197.242.150.244:8080

1.234.2.232:8080

110.232.117.186:8080

95.217.221.146:8080

159.89.202.34:443

159.65.88.10:8080

82.223.21.224:8080

169.57.156.166:8080

45.176.232.124:443

45.235.8.30:8080

173.212.193.249:8080

107.170.39.149:8080

119.59.103.152:8080

167.172.199.165:8080

91.207.28.33:8080

185.4.135.165:8080

104.168.155.143:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\KwVfOkmgp85Cjga7QpBILVmN2JGi.dll
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:1708
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\MqkFOgirqM\kRWjwyFyNfG.dll"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:984

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1708-54-0x0000000000370000-0x00000000003CA000-memory.dmp

    Filesize

    360KB

  • memory/1708-58-0x0000000000130000-0x0000000000131000-memory.dmp

    Filesize

    4KB