Analysis

  • max time kernel
    149s
  • max time network
    156s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    24-03-2023 12:58

General

  • Target

    2NeHelBNZtu0Ahifjd.dll

  • Size

    522.9MB

  • MD5

    f2628c5dce23002e36de9ef4868dd355

  • SHA1

    68ed54d8f41846e4ae6aa307db273a78366b19b2

  • SHA256

    439ea1f948d9fe110f5d72c5adf2cd96843bfef8214351f733f8ed92afefc24e

  • SHA512

    760fddc7777cc34432ba43768483342d6954ae3e6b013b06fc2f6bbac508bafd3a6517a490f5a642514d559d496f77a98c84542851e17ad8e3b8e17c16f51083

  • SSDEEP

    12288:6iWi2RszBxSICcO5w6SudYEW/N4HTJ4NYu3cX:4inOcO5wJVETHTJwYusX

Malware Config

Extracted

Family

emotet

Botnet

Epoch4

C2

213.239.212.5:443

129.232.188.93:443

103.43.75.120:443

197.242.150.244:8080

1.234.2.232:8080

110.232.117.186:8080

95.217.221.146:8080

159.89.202.34:443

159.65.88.10:8080

82.223.21.224:8080

169.57.156.166:8080

45.176.232.124:443

45.235.8.30:8080

173.212.193.249:8080

107.170.39.149:8080

119.59.103.152:8080

167.172.199.165:8080

91.207.28.33:8080

185.4.135.165:8080

104.168.155.143:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\2NeHelBNZtu0Ahifjd.dll
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:848
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\PAyyWTRFiVNJO\pTziUXCLec.dll"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:1048

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/848-54-0x0000000001E20000-0x0000000001E7A000-memory.dmp
    Filesize

    360KB

  • memory/848-58-0x00000000003A0000-0x00000000003A1000-memory.dmp
    Filesize

    4KB