Analysis

  • max time kernel
    147s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230621-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230621-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-06-2023 12:27

General

  • Target

    n6XzGBODoSuggM8w7Tp.dll

  • Size

    565KB

  • MD5

    ffdfdd8de5988b1fd138366ef05f567d

  • SHA1

    5cad946d2017d85fd16792e5777731f861005bd0

  • SHA256

    4864cca437123a76a89ea41626ede206a3d91eb5e6f5b5d4b73d2410e3a340a7

  • SHA512

    a988a766473a510d7b9352d1c7a0187e5f1ce03d46a2860863e8091775f7e2d2f9e26d8eb3c1e561f9f0d119b255fe452d0d57df0d048703f73afba69f0162ab

  • SSDEEP

    12288:DtxeuOlhGYxhmeMuhdf4yYnoN/DR6H9oJN80c1tP013c:BxDrbuh1VYnm/DR6doJOT+9

Malware Config

Extracted

Family

emotet

Botnet

Epoch4

C2

45.235.8.30:8080

94.23.45.86:4143

119.59.103.152:8080

169.60.181.70:8080

164.68.99.3:8080

172.105.226.75:8080

107.170.39.149:8080

206.189.28.199:8080

1.234.2.232:8080

188.44.20.25:443

186.194.240.217:443

103.43.75.120:443

149.28.143.92:443

159.89.202.34:443

209.97.163.214:443

183.111.227.137:8080

129.232.188.93:443

139.59.126.41:443

110.232.117.186:8080

139.59.56.73:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\n6XzGBODoSuggM8w7Tp.dll
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:1408
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\LKVBHbBnSgkByhl\lQReEd.dll"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:1992

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1408-133-0x0000000180000000-0x000000018002F000-memory.dmp
    Filesize

    188KB

  • memory/1408-136-0x0000000000900000-0x0000000000901000-memory.dmp
    Filesize

    4KB