Analysis

  • max time kernel
    138s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    23-03-2023 14:04

General

  • Target

    cBw8S5DNQE9sNEQAvNd2K266vYwKaw.dll

  • Size

    538MB

  • MD5

    50150db8010ddc87150cb8445f45d270

  • SHA1

    ba9241c0ec94568a3bb3bb938bf90b2d3abfaf1f

  • SHA256

    f72a8aaff1ece757156621c9dd14b7dd056cc87ac78bb6b968da2f74197396ea

  • SHA512

    6c36b7f8a456be984d5f520e011faa42592338659a75685ae5808644b1eda964ed2459e06cd2fb3b792d12352a7274061c4421336cdbfa88b2513e43f950b78b

  • SSDEEP

    12288:6iWi2RszBxSICcO5w6SudYEW/N4HTJ4NYu3cX:4inOcO5wJVETHTJwYusX

Malware Config

Extracted

Family

emotet

Botnet

Epoch4

C2

213.239.212.5:443

129.232.188.93:443

103.43.75.120:443

197.242.150.244:8080

1.234.2.232:8080

110.232.117.186:8080

95.217.221.146:8080

159.89.202.34:443

159.65.88.10:8080

82.223.21.224:8080

169.57.156.166:8080

45.176.232.124:443

45.235.8.30:8080

173.212.193.249:8080

107.170.39.149:8080

119.59.103.152:8080

167.172.199.165:8080

91.207.28.33:8080

185.4.135.165:8080

104.168.155.143:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\cBw8S5DNQE9sNEQAvNd2K266vYwKaw.dll
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:1808
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\ApokVjpxrPoVb\eMaeI.dll"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:2016

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1808-54-0x0000000001D90000-0x0000000001DEA000-memory.dmp
    Filesize

    360KB

  • memory/1808-58-0x00000000001B0000-0x00000000001B1000-memory.dmp
    Filesize

    4KB