Analysis

  • max time kernel
    1795s
  • max time network
    1798s
  • platform
    windows10-1703_x64
  • resource
    win10-20230220-en
  • resource tags

    arch:x64arch:x86image:win10-20230220-enlocale:en-usos:windows10-1703-x64system
  • submitted
    19-04-2023 14:11

General

  • Target

    IuxZXhz78nLXuun.dll

  • Size

    546KB

  • MD5

    bdfc5ce7b90865c3a05ef54b192d6cef

  • SHA1

    efcb25363ae6f2d42d5579cb794703548dd5cad7

  • SHA256

    1ee07d010bf8e9d6d57c417bd2e9dcd9655d631e6d4cd48d79a058aaa7d6bb85

  • SHA512

    ba56cd308a0e8703d1c2fefddf71d306f4e6c36c30db0df33a6a8842e3c7f50cf59689a9d7acca298e90663dcf2f28f8c158b58eb7e47ade8c6b9897c08505bd

  • SSDEEP

    6144:ZS+strpYZOLnN6zBiWmLcipbxTV5bEgWrhTmi3ve2vof2PPMIf39yeuLcLwdi:ZbapYTiDcidxTJUdpe2vofQMIfUb

Malware Config

Extracted

Family

emotet

Botnet

Epoch4

C2

164.68.99.3:8080

164.90.222.65:443

186.194.240.217:443

1.234.2.232:8080

103.75.201.2:443

187.63.160.88:80

147.139.166.154:8080

91.207.28.33:8080

5.135.159.50:443

153.92.5.27:8080

213.239.212.5:443

103.43.75.120:443

159.65.88.10:8080

167.172.253.162:8080

153.126.146.25:7080

119.59.103.152:8080

107.170.39.149:8080

183.111.227.137:8080

159.89.202.34:443

110.232.117.186:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\IuxZXhz78nLXuun.dll
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:3860
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\OKvDXWuRqjSNIS\hkGjeZnfieRCgGrg.dll"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:3108
  • C:\Windows\system32\cmd.exe
    "C:\Windows\system32\cmd.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4836
    • C:\Windows\system32\rundll32.exe
      rundll32 dir *dll
      2⤵
        PID:3432

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/3860-120-0x0000000180000000-0x000000018002D000-memory.dmp
      Filesize

      180KB

    • memory/3860-125-0x0000000000470000-0x0000000000471000-memory.dmp
      Filesize

      4KB